Microsoft’s Patch Tuesday Patched 63 Vulnerabilities Out Of Which 3 Are Actively Exploited: CIA Releases Advisory

Microsoft's Patch Tuesday Patched 63 Vulnerabilities

As usual, Microsoft delivered the Tuesday patch, fixing 63 security issues that affected its software products, including two vulnerabilities that it claimed were being actively exploited in the wild. Updates for actively exploited zero-day vulnerabilities have been made available by Microsoft. Federal agencies have three weeks, until March 4th, to put the mitigations into effect, according to CISA.

Three of the sixty-three vulnerabilities have been classified as Critical, fifty-seven as Important, one as Moderate, and two as Low in severity. Apart from this, Microsoft has fixed 23 bugs in its Edge browser, which is based on Chromium, since last month’s Patch Tuesday update.

Let’s Talk About The Flaws

  • CVE-2025-21418 (CVSS score: 7.8) – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
  • CVE-2025-21391 (CVSS score: 7.1) – Windows Storage Elevation of Privilege Vulnerability

“An attacker would only be able to delete targeted files on a system,” Microsoft said in an alert for CVE-2025-21391. “This vulnerability does not allow disclosure of any confidential information, but could allow an attacker to delete data that could include data that results in the service being unavailable.”

This vulnerability, known as CVE-2025-21391, gives attackers the ability to increase privileges, remove data, and stop services from working. The severity is 7.1 out of 10.

“This vulnerability could allow an attacker to delete data, including data that results in the service being unavailable,”

CISA added in its advisory.

The Windows Ancillary Function Driver for WinSock is the source of a heap-based buffer overflow vulnerability. Advanced Windows networking functions are managed by this central component. Successful exploiters of this vulnerability, known as CVE-2025-21418, are granted SYSTEM privileges. There are currently no alternative mitigations or solutions available, and the exploit code is functional. Microsoft assigned a 7.8 out of 10 severity rating to this defect.

Whether the Lazarus Group is also connected to the misuse of CVE-2025-21418 is unknown at this time. Both vulnerabilities have been added to the U.S. Cybersecurity and Infrastructure Security Agency’s (CISA) Known Exploited Vulnerabilities (KEV) catalogue, and federal agencies must implement the fixes by March 4, 2025.

These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.

Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.

Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Said CISA In There Advisory

Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability : CVE-2025-21198

CVE-2025-2119, a remote code execution (RCE) vulnerability in the High Performance Compute (HPC) Pack, is the most serious of the vulnerabilities Microsoft fixed in this month’s update. By submitting a specifically constructed HTTPS request to the Linux compute node or the targeted head node, an attacker might take advantage of this vulnerability and perform RCE on other clusters or nodes that are connected to the targeted head node.

CVETitleSeverityCVSSPublicExploitedType
CVE-2025-21418Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant7.8NoYesEoP
CVE-2025-21391Windows Storage Elevation of Privilege VulnerabilityImportant7.1NoYesEoP
CVE-2025-21194Microsoft Surface Security Feature Bypass VulnerabilityImportant7.1YesNoSFB
CVE-2025-21377NTLM Hash Disclosure Spoofing VulnerabilityImportant6.5YesNoSpoofing
CVE-2025-21379DHCP Client Service Remote Code Execution VulnerabilityCritical7.1NoNoRCE
CVE-2025-21177Microsoft Dynamics 365 Sales Elevation of Privilege VulnerabilityCritical8.7NoNoEoP
CVE-2025-21376Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityCritical8.1NoNoRCE
CVE-2025-21188Azure Network Watcher VM Extension Elevation of Privilege VulnerabilityImportant6NoNoEoP
CVE-2025-21179DHCP Client Service Denial of Service VulnerabilityImportant4.8NoNoDoS
CVE-2023-32002 *HackerOne: CVE-2023-32002 Node.js `Module._load()` policy Remote Code Execution VulnerabilityImportant9.8NoNoRCE
CVE-2025-21212Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant6.5NoNoDoS
CVE-2025-21216Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant6.5NoNoDoS
CVE-2025-21254Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant6.5NoNoDoS
CVE-2025-21352Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant6.5NoNoDoS
CVE-2025-21375Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2025-24036Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityImportant7NoNoEoP
CVE-2025-21368Microsoft Digest Authentication Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21369Microsoft Digest Authentication Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21279 *Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant6.5NoNoRCE
CVE-2025-21283 *Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant6.5NoNoRCE
CVE-2025-21342 *Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21408 *Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21383Microsoft Excel Information Disclosure VulnerabilityImportant7.8NoNoInfo
CVE-2025-21381Microsoft Excel Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21386Microsoft Excel Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21387 †Microsoft Excel Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21390 †Microsoft Excel Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21394Microsoft Excel Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21198Microsoft High Performance Compute (HPC) Pack Remote Code Execution VulnerabilityImportant9NoNoRCE
CVE-2025-21181Microsoft Message Queuing (MSMQ) Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2025-21392Microsoft Office Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21397Microsoft Office Remote Code Execution VulnerabilityImportant7.8NoNoRCE
CVE-2025-21259Microsoft Outlook Spoofing VulnerabilityImportant5.3NoNoSpoofing
CVE-2025-21322Microsoft PC Manager Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2025-21400Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant8NoNoRCE
CVE-2025-24039Visual Studio Code Elevation of Privilege VulnerabilityImportant7.3NoNoEoP
CVE-2025-24042Visual Studio Code JS Debug Extension Elevation of Privilege VulnerabilityImportant7.3NoNoEoP
CVE-2025-21206Visual Studio Installer Elevation of Privilege VulnerabilityImportant7.3NoNoEoP
CVE-2025-21351Windows Active Directory Domain Services API Denial of Service VulnerabilityImportant7.5NoNoDoS
CVE-2025-21184Windows Core Messaging Elevation of Privileges VulnerabilityImportant7NoNoEoP
CVE-2025-21358Windows Core Messaging Elevation of Privileges VulnerabilityImportant7.8NoNoEoP
CVE-2025-21414Windows Core Messaging Elevation of Privileges VulnerabilityImportant7NoNoEoP
CVE-2025-21347Windows Deployment Services Denial of Service VulnerabilityImportant6NoNoDoS
CVE-2025-21420Windows Disk Cleanup Tool Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2025-21373Windows Installer Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2025-21350Windows Kerberos Denial of Service VulnerabilityImportant5.9NoNoDoS
CVE-2025-21359Windows Kernel Security Feature Bypass VulnerabilityImportant7.8NoNoSFB
CVE-2025-21337Windows NTFS Elevation of Privilege VulnerabilityImportant3.3NoNoEoP
CVE-2025-21349Windows Remote Desktop Configuration Service Tampering VulnerabilityImportant6.8NoNoTampering
CVE-2025-21182Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege VulnerabilityImportant7.4NoNoEoP
CVE-2025-21183Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege VulnerabilityImportant7.4NoNoEoP
CVE-2025-21208Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21410Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21419Windows Setup Files Cleanup Elevation of Privilege VulnerabilityImportant7.1NoNoEoP
CVE-2025-21201Windows Telephony Server Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21190Windows Telephony Service Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21200Windows Telephony Service Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21371Windows Telephony Service Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21406Windows Telephony Service Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21407Windows Telephony Service Remote Code Execution VulnerabilityImportant8.8NoNoRCE
CVE-2025-21367Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant7.8NoNoEoP
CVE-2025-21253Microsoft Edge for IOS and Android Spoofing VulnerabilityModerate5.3NoNoSpoofing
CVE-2025-21267 *Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow4.4NoNoSpoofing
CVE-2025-21404 *Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow4.3NoNoSpoofing
CVE-2025-0444 *Chromium: CVE-2025-0444 Use after free in SkiaHighN/ANoNoRCE
CVE-2025-0445 *Chromium: CVE-2025-0445 Use after free in V8HighN/ANoNoRCE
CVE-2025-0451 *Chromium: CVE-2025-0451 Inappropriate implementation in Extensions APIMediumN/ANoNoRCE

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top