Microsoft Patch Tuesday February 2025 – 61 Vulnerabilities Fixed, 3 Zero-Day’s Actively Exploited
Microsoft released a security update as part of the February Patch Tuesday that addressed 61 vulnerabilities, including 25 classified as critical Remote Code Execution (RCE) vulnerabilities, including 3 zero-day vulnerabilities that were actively exploited in the wild. The update covers a wide range of Microsoft products, including Windows, Office, Visual Studio, Azure, and .NET Framework. […] The post Microsoft Patch Tuesday February 2025 – 61 Vulnerabilities Fixed, 3 Zero-Day’s Actively Exploited appeared first on Cyber Security News.

Microsoft released a security update as part of the February Patch Tuesday that addressed 61 vulnerabilities, including 25 classified as critical Remote Code Execution (RCE) vulnerabilities, including 3 zero-day vulnerabilities that were actively exploited in the wild.
The update covers a wide range of Microsoft products, including Windows, Office, Visual Studio, Azure, and .NET Framework.
The February update included fixes for:
- 25 Remote Code Execution vulnerabilities
- 19 Elevation of Privilege vulnerabilities
- 9 Denial of Service vulnerabilities
- 4 Security Feature Bypass vulnerabilities
- 2 Spoofing vulnerabilities
- 1 Information Disclosure vulnerability
Zero-Day Vulnerabilities
Among the vulnerabilities patched, three were actively exploited in the wild:
CVE-2023-24932: A Secure Boot security feature bypass vulnerability that could allow an attacker to evade security restrictions and execute unauthorized code.
“To exploit the vulnerability, an attacker who has physical access or Administrative rights to a target device could install an affected boot policy. Successful exploitation of this vulnerability requires an attacker to compromise admin credentials on the device.”
CVE-2025-21391: A Windows Storage elevation of privilege vulnerability that could enable an attacker to gain higher-level access to the system.
“This vulnerability does not allow disclosure of any confidential information, but could allow an attacker to delete data that could include data that results in the service being unavailable.”
CVE-2025-21418: An elevation of privilege vulnerability affecting the Windows Ancillary Function Driver for WinSock, potentially allowing attackers to escalate privileges on targeted systems.
“An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.”
Critical Vulnerabilities
Microsoft classified the following vulnerabilities as “Critical” due to their potential to allow remote code execution (RCE):
- CVE-2025-21376: A Windows Lightweight Directory Access Protocol (LDAP) RCE vulnerability that could allow attackers to execute arbitrary code remotely.
- CVE-2025-21379: A DHCP Client Service RCE vulnerability that may enable remote attackers to execute code with elevated privileges.
- CVE-2025-21381: An RCE vulnerability in Microsoft Excel that could be triggered through malicious spreadsheet files.
Other Notable Vulnerabilities
In addition to the critical flaws, Microsoft addressed several “Important” vulnerabilities, including:
- Remote Code Execution Vulnerabilities: Affecting .NET, Visual Studio, Microsoft Office, and Windows Telephony Service.
- Elevation of Privilege Vulnerabilities: Impacting Azure Network Watcher VM Extension, Kernel Streaming WOW Thunk Service Driver, Microsoft AutoUpdate (MAU), and Windows Storage.
- Denial of Service Vulnerabilities: Found in Windows Active Directory Domain Services API, Internet Connection Sharing (ICS), and Windows Kerberos.
- Security Feature Bypass Vulnerabilities: Affecting Microsoft Surface and Windows Kernel security features.
- Spoofing Vulnerabilities: Found in Microsoft Outlook and NTLM Hash Disclosure mechanisms.
- Information Disclosure Vulnerabilities: Affecting Microsoft Excel.
Microsoft Patch Tuesday February 2025 – 61 Vulnerabilities list
CVE Number | CVE Title | Exploited | c | Max Severity |
CVE-2025-21376 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | No | Remote Code Execution | Critical |
CVE-2025-21379 | DHCP Client Service Remote Code Execution Vulnerability | No | Remote Code Execution | Critical |
CVE-2025-21381 | Microsoft Excel Remote Code Execution Vulnerability | No | Remote Code Execution | Critical |
CVE-2023-24932 | Secure Boot Security Feature Bypass Vulnerability | Yes | Security Feature Bypass | Important |
CVE-2025-21176 | .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21178 | Visual Studio Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21172 | .NET and Visual Studio Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21188 | Azure Network Watcher VM Extension Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21206 | Visual Studio Installer Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21351 | Windows Active Directory Domain Services API Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21352 | Internet Connection Sharing (ICS) Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21368 | Microsoft Digest Authentication Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21369 | Microsoft Digest Authentication Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21375 | Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21383 | Microsoft Excel Information Disclosure Vulnerability | No | Information Disclosure | Important |
CVE-2025-21182 | Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21183 | Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21391 | Windows Storage Elevation of Privilege Vulnerability | Yes | Elevation of Privilege | Important |
CVE-2025-21418 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | Yes | Elevation of Privilege | Important |
CVE-2025-21419 | Windows Setup Files Cleanup Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21420 | Windows Disk Cleanup Tool Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2023-32002 | HackerOne: CVE-2023-32002 Node.js `Module._load()` policy Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-24036 | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-24039 | Visual Studio Code Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21259 | Microsoft Outlook Spoofing Vulnerability | No | Spoofing | Important |
CVE-2025-21194 | Microsoft Surface Security Feature Bypass Vulnerability | No | Security Feature Bypass | Important |
CVE-2025-21208 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21406 | Windows Telephony Service Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21407 | Windows Telephony Service Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21410 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21190 | Windows Telephony Service Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21200 | Windows Telephony Service Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21201 | Windows Telephony Server Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21198 | Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21337 | Windows NTFS Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21347 | Windows Deployment Services Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21349 | Windows Remote Desktop Configuration Service Tampering Vulnerability | No | Tampering | Important |
CVE-2025-21350 | Windows Kerberos Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21358 | Windows Core Messaging Elevation of Privileges Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21359 | Windows Kernel Security Feature Bypass Vulnerability | No | Security Feature Bypass | Important |
CVE-2025-21367 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21371 | Windows Telephony Service Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21377 | NTLM Hash Disclosure Spoofing Vulnerability | No | Spoofing | Important |
CVE-2025-21386 | Microsoft Excel Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21387 | Microsoft Excel Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21390 | Microsoft Excel Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21392 | Microsoft Office Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21394 | Microsoft Excel Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21397 | Microsoft Office Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21400 | Microsoft SharePoint Server Remote Code Execution Vulnerability | No | Remote Code Execution | Important |
CVE-2025-21179 | DHCP Client Service Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21181 | Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21184 | Windows Core Messaging Elevation of Privileges Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21212 | Internet Connection Sharing (ICS) Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21216 | Internet Connection Sharing (ICS) Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21254 | Internet Connection Sharing (ICS) Denial of Service Vulnerability | No | Denial of Service | Important |
CVE-2025-21322 | Microsoft PC Manager Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21414 | Windows Core Messaging Elevation of Privileges Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-21373 | Windows Installer Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
CVE-2025-24042 | Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability | No | Elevation of Privilege | Important |
With multiple critical vulnerabilities and three actively exploited zero-days, Microsoft urges users and organizations to apply the latest updates immediately. Cybersecurity professionals should prioritize patching affected systems to mitigate potential threats. Regular system updates and best security practices remain essential for reducing the risk of exploitation.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant Updates
The post Microsoft Patch Tuesday February 2025 – 61 Vulnerabilities Fixed, 3 Zero-Day’s Actively Exploited appeared first on Cyber Security News.