February 2025 Patch Tuesday: Microsoft Fixes Two Exploited Zero-Days and 55 Security Flaws

Microsoft has rolled out patches for 55 flaws, including zero-days in Windows Core Messaging and NTFS, urging immediate updates to protect enterprise and hybrid environments.

Microsoft’s February 2025 Patch Tuesday delivered fixes for 55 vulnerabilities, including four zero-days. Among these, two flaws—already exploited in active attacks—target Windows Core Messaging and NTFS, highlighting the growing urgency for organizations to keep their systems updated.

These updates also address vulnerabilities in Azure and other widely used Microsoft services, underscoring the company’s ongoing battle against escalating cyber threats. The full details of the vulnerabilities are available in Microsoft’s Security Update Guide.

The February patch cycle demonstrates the increasing speed at which attackers exploit unpatched systems. “Customers are strongly encouraged to install these updates immediately,” Microsoft stated in its advisory.

This proactive stance is crucial as organizations face challenges in securing hybrid environments and critical infrastructure against a rapidly evolving threat landscape.

Zero-Days Exploited Before the Patch Release

Two of the four zero-days patched this month were actively exploited in the wild. The first, CVE-2025-21184, involves Windows Core Messaging, a key subsystem responsible for facilitating communication between applications and the operating system.

Exploiting this flaw allows attackers to escalate privileges, giving them unauthorized access to sensitive resources within the system. The vulnerability has already been leveraged in targeted attacks, according to Microsoft’s advisory.

The second exploited zero-day, CVE-2025-21337, affects NTFS, the file system used in all modern versions of Windows. By exploiting this vulnerability, attackers can elevate privileges and potentially access critical system data.

NTFS is a core component of Windows, responsible for managing file storage and retrieval, making this flaw especially concerning for enterprise users.

These vulnerabilities were actively exploited before the patches were available, raising the stakes for organizations with unpatched systems. To mitigate risks, Microsoft has issued detailed guidance in its advisory, urging administrators to prioritize these updates. These patches continue the focus on resolving zero-day vulnerabilities, a recurring theme in recent Patch Tuesday updates.

Cloud and Enterprise Vulnerabilities in Focus

Azure Network Watcher, Microsoft’s cloud monitoring and diagnostic tool, was also patched in this release. The vulnerability, CVE-2025-21188, allowed privilege escalation within hybrid cloud environments.

Although no active exploitation was reported, the potential impact of such a flaw in cloud infrastructure highlights the importance of securing hybrid setups. Businesses relying on Microsoft’s cloud offerings should ensure these updates are implemented without delay.

Another vulnerability patched this month, CVE-2025-21198, targeted the High-Performance Compute (HPC) Pack for Linux nodes, commonly used in hybrid cloud systems.

This elevation-of-privilege flaw underscores the risks associated with managing multi-cloud environments, particularly as businesses continue to integrate diverse platforms into their IT strategies.

Microsoft Office and Edge: Widespread Tools, Critical Risks

Beyond zero-days and cloud vulnerabilities, the February update addressed security flaws in widely used Microsoft applications. Among the most notable is CVE-2025-21381, a remote code execution (RCE) vulnerability in Microsoft Excel.

Attackers exploiting this flaw can use malicious spreadsheet files to execute unauthorized commands on a victim’s system. Given Excel’s ubiquity in enterprise environments, this vulnerability posed a significant risk to business operations and sensitive data.

Microsoft Edge, the company’s Chromium-based browser, was also included in the patch cycle. The updates fixed several security issues, including RCE vulnerabilities and spoofing flaws that could allow attackers to bypass security features or execute malicious code via compromised websites. These fixes are part of Microsoft’s ongoing efforts to enhance browser security, particularly as Edge plays an increasingly central role in enterprise IT ecosystems.

Strengthening Core Windows Components

Microsoft also addressed vulnerabilities in foundational components of the Windows operating system. The Resilient File System (ReFS), often used for data deduplication and advanced storage scenarios, received a critical patch to prevent unauthorized access.

Similarly, flaws in Windows DHCP Server and Internet Connection Sharing (ICS) services were fixed, reducing the risk of denial-of-service (DoS) attacks and other network disruptions.

In addition, vulnerabilities in Core Messaging and the Windows Kernel, including CVE-2025-21359 and CVE-2025-21358, were resolved. While these issues have not yet been exploited, they could allow attackers to bypass security protections if left unaddressed. 

The scope of this month’s updates underscores a growing challenge for enterprises: securing interconnected systems that span on-premises, cloud, and hybrid environments. As attackers increasingly target multi-platform ecosystems, Microsoft’s patches address risks across its product lineup, from widely used tools like Excel to enterprise infrastructure components like HPC Pack.

Real-world examples highlight the risks of delayed patching. In recent months, attackers have exploited similar vulnerabilities to deliver ransomware, compromise sensitive data, and disrupt critical services.

Complete List of Microsoft February 2025 Security Updates

ProductCVE IDCVE TitleSeverity
Microsoft Dynamics 365 SalesCVE-2025-21177Microsoft Dynamics 365 Sales Elevation of Privilege VulnerabilityCritical
Microsoft Office ExcelCVE-2025-21381Microsoft Excel Remote Code Execution VulnerabilityCritical
Windows DHCP ServerCVE-2025-21379DHCP Client Service Remote Code Execution VulnerabilityCritical
Windows LDAP – Lightweight Directory Access ProtocolCVE-2025-21376Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityCritical
Active Directory Domain ServicesCVE-2025-21351Windows Active Directory Domain Services API Denial of Service VulnerabilityImportant
Azure Network WatcherCVE-2025-21188Azure Network Watcher VM Extension Elevation of Privilege VulnerabilityImportant
Microsoft AutoUpdate (MAU)CVE-2025-24036Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityImportant
Microsoft Digest AuthenticationCVE-2025-21368Microsoft Digest Authentication Remote Code Execution VulnerabilityImportant
Microsoft Digest AuthenticationCVE-2025-21369Microsoft Digest Authentication Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21279Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21342Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21283Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21408Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft High Performance Compute Pack (HPC) Linux Node AgentCVE-2025-21198Microsoft High Performance Compute (HPC) Pack Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-21392Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-21397Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21394Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21383Microsoft Excel Information Disclosure VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21390Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21386Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21387Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2025-21400Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft PC ManagerCVE-2025-21322Microsoft PC Manager Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2025-21375Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft SurfaceCVE-2025-21194Microsoft Surface Security Feature Bypass VulnerabilityImportant
Microsoft WindowsCVE-2025-21337Windows NTFS Elevation of Privilege VulnerabilityImportant
Open Source SoftwareCVE-2023-32002HackerOne: CVE-2023-32002 Node.js `Module._load()` policy Remote Code Execution VulnerabilityImportant
Outlook for AndroidCVE-2025-21259Microsoft Outlook Spoofing VulnerabilityImportant
Visual StudioCVE-2025-21206Visual Studio Installer Elevation of Privilege VulnerabilityImportant
Visual Studio CodeCVE-2025-24039Visual Studio Code Elevation of Privilege VulnerabilityImportant
Visual Studio CodeCVE-2025-24042Visual Studio Code JS Debug Extension Elevation of Privilege VulnerabilityImportant
Windows Ancillary Function Driver for WinSockCVE-2025-21418Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant
Windows CoreMessagingCVE-2025-21358Windows Core Messaging Elevation of Privileges VulnerabilityImportant
Windows CoreMessagingCVE-2025-21184Windows Core Messaging Elevation of Privileges VulnerabilityImportant
Windows DHCP ClientCVE-2025-21179DHCP Client Service Denial of Service VulnerabilityImportant
Windows Disk Cleanup ToolCVE-2025-21420Windows Disk Cleanup Tool Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2025-21414Windows Core Messaging Elevation of Privileges VulnerabilityImportant
Windows InstallerCVE-2025-21373Windows Installer Elevation of Privilege VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21216Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21212Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21352Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21254Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows KerberosCVE-2025-21350Windows Kerberos Denial of Service VulnerabilityImportant
Windows KernelCVE-2025-21359Windows Kernel Security Feature Bypass VulnerabilityImportant
Windows Message QueuingCVE-2025-21181Microsoft Message Queuing (MSMQ) Denial of Service VulnerabilityImportant
Windows NTLMCVE-2025-21377NTLM Hash Disclosure Spoofing VulnerabilityImportant
Windows Remote Desktop ServicesCVE-2025-21349Windows Remote Desktop Configuration Service Tampering VulnerabilityImportant
Windows Resilient File System (ReFS) Deduplication ServiceCVE-2025-21183Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege VulnerabilityImportant
Windows Resilient File System (ReFS) Deduplication ServiceCVE-2025-21182Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-21410Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-21208Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Setup Files CleanupCVE-2025-21419Windows Setup Files Cleanup Elevation of Privilege VulnerabilityImportant
Windows StorageCVE-2025-21391Windows Storage Elevation of Privilege VulnerabilityImportant
Windows Telephony ServerCVE-2025-21201Windows Telephony Server Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21407Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21406Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21200Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21371Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21190Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Update StackCVE-2025-21347Windows Deployment Services Denial of Service VulnerabilityImportant
Windows Win32 Kernel SubsystemCVE-2025-21367Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21267Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow
Microsoft Edge (Chromium-based)CVE-2025-21404Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow
Microsoft Edge for iOS and AndroidCVE-2025-21253Microsoft Edge for IOS and Android Spoofing VulnerabilityModerate
Microsoft Edge (Chromium-based)CVE-2025-0445Chromium: CVE-2025-0445 Use after free in V8Unknown
Microsoft Edge (Chromium-based)CVE-2025-0451Chromium: CVE-2025-0451 Inappropriate implementation in Extensions APIUnknown
Microsoft Edge (Chromium-based)CVE-2025-0444Chromium: CVE-2025-0444 Use after free in SkiaUnknown
Markus Kasanmascheff
Markus Kasanmascheff
Markus has been covering the tech industry for more than 15 years. He is holding a Master´s degree in International Economics and is the founder and managing editor of Winbuzzer.com.
0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
0
We would love to hear your opinion! Please comment below.x
()
x