Microsoft October 2025 Patch Tuesday – 4 Zero-days and 173 Vulnerabilities Patched

Microsoft October 2025 Patch Tuesday – 4 Zero-days and 173 Vulnerabilities Patched

Microsoft rolled out its October 2025 Patch Tuesday updates, addressing a staggering 173 vulnerabilities across its ecosystem, including four zero-day flaws, of which two are actively exploited in the wild.

This monthly security bulletin underscores the relentless pace of threat evolution, with critical remote code execution bugs in Office apps and elevation of privilege issues in Windows components dominating the fixes.

As organizations grapple with end-of-support deadlines for legacy systems like Windows 10, timely patching remains essential to mitigate risks from state-sponsored actors and cybercriminals.​

The updates target a broad array of products, from core Windows operating systems to Azure cloud services and the Microsoft Office suite.

Among the highlights, Microsoft patched CVE-2025-59234 and CVE-2025-59236, both use-after-free vulnerabilities in Microsoft Office and Excel that enable remote code execution when users open malicious files.

These flaws, rated critical with CVSS scores around 7.8, require no authentication and could allow attackers to gain full system control, potentially leading to data theft or ransomware deployment.

google

Similarly, CVE-2025-49708 in the Microsoft Graphics Component exposes systems to privilege escalation over networks, exploiting memory corruption to bypass security boundaries.​

Critical Vulnerabilities Patched

Several critical entries demand immediate attention due to their potential for widespread exploitation.

For instance, CVE-2025-59291 and CVE-2025-59292 involve external control of file paths in Azure Container Instances and Compute Gallery, allowing authorized attackers to escalate privileges locally and potentially compromise cloud workloads.

These elevation of privilege bugs, also critical, highlight ongoing risks in hybrid environments where misconfigurations amplify impact.

Another vulnerability is CVE-2016-9535, a long-standing LibTIFF heap buffer overflow re-addressed in this cycle, which could trigger remote code execution in image-processing scenarios, affecting legacy apps still in use.​

The zero-days add urgency: CVE-2025-2884, an out-of-bounds read in TCG TPM2.0 reference implementation, stems from inadequate validation in cryptographic signing functions, leading to information disclosure. Publicly known via CERT/CC, it affects trusted platform modules integral to secure boot processes.

Meanwhile, CVE-2025-47827 enables Secure Boot bypass in IGEL OS versions before 11 through improper signature verification, allowing crafted root filesystems to mount unverified images as a vector for persistent malware.

CVE-2025-59230, another exploited flaw in Windows Remote Access Connection Manager, involves improper access controls for local privilege escalation.

Microsoft confirms no public exploits for most others, but the duo’s active abuse by threat actors, such as nation-state groups, necessitates rapid deployment.​

Deserialization issues in Windows Server Update Service (CVE-2025-59287) further elevate concerns, permitting unauthenticated remote code execution over networks, a prime target for supply-chain attacks.

In total, the bulletin includes 11 critical remote code executions and elevations, with many tied to memory safety errors like use-after-free and buffer overflows prevalent in older codebases.

Azure-specific fixes, such as those in CVE-2025-59285 for the Monitor Agent, address deserialization risks that could expose monitoring data to tampering.​

Other Important Vulnerabilities Patched

Beyond criticals, 150+ important vulnerabilities cover elevation of privilege (over 60), information disclosure (around 30), and denial-of-service flaws.

Repeated patterns emerge in Windows PrintWorkflowUserSvc (CVE-2025-55684 through 55691), where use-after-free bugs allow local attackers to gain higher privileges during print operations, a common vector in enterprise printing environments.

Windows Kernel vulnerabilities like CVE-2025-55693 and CVE-2025-59187 involve improper input validation, potentially leaking kernel memory or enabling ring-0 access.​

Spoofing risks appear in CVE-2025-59239 for File Explorer and CVE-2025-59248 for Exchange Server, where flawed validation could trick users into executing malicious actions or bypassing authentication.

BitLocker’s CVE-2025-55682 exposes a security feature bypass via physical attacks, underscoring hardware-software interplay vulnerabilities.

For cloud users, Azure Arc and Connected Machine Agent fixes (CVE-2025-58724) mitigate local escalations from access control lapses. Denial-of-service bugs, such as CVE-2025-55698 in DirectX and CVE-2025-58729 in Local Session Manager, could disrupt services through null dereferences or invalid inputs.​

This Patch Tuesday coincides with Windows 10’s end-of-support on October 14, 2025, amplifying the stakes for unpatched legacy deployments.

Microsoft urges enabling automatic updates via Windows Update or WSUS, prioritizing criticals like Office RCEs first. For enterprises, vulnerability management tools can scan for affected versions, such as Office 2016-2021 or Windows 10/11 builds pre-KB503 something.

No proof-of-concept code is publicly available for most, but indicators of compromise include anomalous Office crashes or Azure log anomalies. Experts recommend segmenting networks and monitoring for exploitation attempts post-patch.​

Follow us on Google News, LinkedIn, and X for daily cybersecurity updates. Contact us to feature your stories.

    googlenews



Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.