Patch Tuesday: Microsoft Patches Two Actively Exploited Zero-Day Flaws

Patch Tuesday: Microsoft Patches Two Actively Exploited Zero-day Flaws

Patch Tuesday: Microsoft Patches Two Actively Exploited Zero-Day Flaws

Home » News » Patch Tuesday: Microsoft Patches Two Actively Exploited Zero-Day Flaws
Table of Contents

The month-to-month report is comparatively light-weight, with some cell updates or fixes which have already been carried out server-side and shouldn’t be a priority to admins, stated Tyler Reguly, affiliate director of safety R&D at international cybersecurity software program and companies supplier Fortra. One other vulnerability impacts solely Microsoft Floor {hardware}.

February replace patches two exploited vulnerabilities

The 2 exploited vulnerabilities are:

  • CVE-2025-21391, a Home windows storage flaw that would let a menace actor delete recordsdata.
  • CVE-2025-21418, a gap for privilege escalation starting in Home windows Ancillary Perform Driver for WinSock.

“Whereas each vulnerabilities are rated Vital by Microsoft and have CVSS scores within the 7.x vary, I’d deal with the Home windows AFD for WinSock vulnerability as crucial with regards to patching, on condition that it has seen energetic exploitation,” Reguly stated in an electronic mail to roosho.

Vulnerabilities have been discovered within the Home windows Ancillary Perform Driver for WinSock 9 occasions since 2022, together with situations attributed to a North Korea-sponsored superior persistent menace group, Tenable senior employees analysis engineer Satnam Narang identified in a remark to KrebsonSecurity.

“The foundation trigger is inadequate validation of user-supplied enter, permitting low-privileged customers to ship specifically crafted information that overflows the buffer,” wrote Mike Walters, president and co-founder of patch administration firm Action1 in a weblog publish.

No consumer interplay is required to patch both of the exploited vulnerabilities.

CVE-2025-21391, the zero-day Home windows storage flaw, stems from the best way Home windows resolves file paths and follows hyperlinks, Walters stated. File deletion is just the start of the issues it may trigger, because it may result in privilege escalation, undesirable entry to safety logs or configurations, malware injection, information manipulation, or different assaults.

“With a CVSS rating of seven.1, the CVSS metrics define that this vulnerability doesn’t have an effect on confidentiality, so no delicate information will be accessed,” stated Kev Breen, senior director of menace analysis at cybersecurity platform maker Immersive, in an electronic mail to roosho. “Nevertheless, it might severely have an effect on information integrity and availability.”

One vulnerability scores CVSS 9.0

The best CVSS rating addressed within the February patch pack is CVE-2025-21198, rated at 9.0. This CVE may let a menace actor carry out a distant assault towards a Linux agent in Excessive Efficiency Computing clusters. Nevertheless, it solely works if the attacker already has entry to the community the cluster is hooked up to.

“This networking requirement ought to restrict the influence of what would in any other case be a extra severe vulnerability,” Reguly stated.

SEE: Microsoft PowerToys now consists of Sysinternals’ ZoomIT, a display screen recording device meant for technical shows.

Microsoft patches spoofing bug affecting all consumer and server variations

CVE-2025-21377 was already publicly disclosed, however the patch is rolling out at this time. With this vulnerability a menace actor may reveal a consumer’s NTLMv2 hash, letting the attacker spoof the consumer’s identification. Walters stated any group utilizing Home windows methods that don’t completely depend on Kerberos for authentication is in danger.

CVE-2025-21377 is “one other CVE to patch sooner relatively than later,” Breen stated.

“The consumer doesn’t should open or run the executable however merely viewing the file in Explorer could possibly be sufficient to set off the vulnerability,” stated Breen. “This particular vulnerability is named an NTLM relay or pass-the-hash assault and this type of assault is a favourite for menace actors because it permits them to impersonate customers within the community.”

Lastly, Ben McCarthy, lead cybersecurity engineer at Immersive, identified CVE-2025-21381, a vulnerability permitting for distant code execution in Excel.

“Excel vulnerabilities are notably harmful as a result of Excel macros and embedded scripts have traditionally been a serious assault vector for APT teams, ransomware operators, and monetary fraud campaigns, typically bypassing conventional safety defenses,” McCarthy stated.

Different main patches throughout manufacturers

As Walters identified, Chrome 131 landed lately, bringing patches for a number of reminiscence vulnerabilities. Not one of the vulnerabilities Google recognized have been exploited. Apple has additionally began rolling out iOS 18.3.1, which features a repair for a bodily assault which will have been exploited towards particular people. Ivanti advisable admins to observe for updates from Google Chrome and Microsoft Edge this week.

“Browsers are a major goal for attackers to focus on customers,” IT software program firm Ivanti’s vp of product administration for safety merchandise Chris Goettl wrote in a weblog publish. “Whereas together with browsers in your month-to-month replace course of is advisable, it leaves plenty of CVEs uncovered in between cycles. It’s advisable to maneuver browsers to a weekly Precedence Updates cadence.”

Final however not least, Adobe launched updates for InDesign, Photoshop Parts, Illustrator, and extra.

author avatar
roosho Senior Engineer (Technical Services)
I am Rakib Raihan RooSho, Jack of all IT Trades. You got it right. Good for nothing. I try a lot of things and fail more than that. That's how I learn. Whenever I succeed, I note that in my cookbook. Eventually, that became my blog. 
share this article.

Enjoying my articles?

Sign up to get new content delivered straight to your inbox.

Please enable JavaScript in your browser to complete this form.
Name