Microsoft’s January Patch Tuesday update fixed 159 vulnerabilities, including 10 critical Remote Code Execution (RCE) issues. These updates are essential for protecting Windows and related software from exploitation.
Key Highlights of December 2024 Patch Tuesday Updates:
CVE-2025-21362 & CVE-2025-21354: Both issues are vulnerabilities in Microsoft Excel that allow remote code execution when a user opens a specially crafted file. They are critical because they enable attackers to run arbitrary code with user privileges.
CVE-2025-21311: A serious security flaw in Windows NTLM V1 that could let attackers gain higher access to the system.
CVE-2025-21309 & CVE-2025-21297: Both involve vulnerabilities in Windows Remote Desktop Services that allow remote code execution via malicious connections or files.
CVE-2025-21307: Affects the RMCAST driver, enabling remote attackers to run any code.
CVE-2025-21298 & CVE-2025-21296: These are security flaws in Windows OLE and BranchCache that could allow hackers to run harmful code remotely through specially designed inputs.
CVE-2025-21295 & CVE-2025-21294: Both are serious security issues that could allow unauthorized access to systems.
Microsoft’s January 2025 updates fixed several security issues, including three critical zero-day vulnerabilities that were publicly known and actively exploited.
The updates, aimed at improving the security of Windows and related software, fix issues ranging from privilege escalation to remote code execution and spoofing vulnerabilities. Below are the key details about the zero-day vulnerabilities that were patched:
CVE-2025-21275: Windows App Package Installer Elevation of Privilege Vulnerability:
A critical vulnerability, CVE-2025-21275, in the Windows App Package Installer has been fixed. This flaw could allow an attacker to gain full SYSTEM-level privileges on a compromised device, giving them complete control over it.
This vulnerability was reported to Microsoft anonymously. While no details about active exploitation are available, attackers often target such flaws to gain higher access privileges.
CVE-2025-21308: Windows Themes Spoofing Vulnerability:
A new zero-day vulnerability, CVE-2025-21308, has been discovered in Windows Themes. It allows spoofing just by displaying a specially crafted Theme file in Windows Explorer.
Users can be exploited just by loading a malicious file in Windows Explorer, without needing to open or click on it.
The exploit uses the BrandImage and Wallpaper options in theme files to set a network file path.
Windows Explorer sends the logged-in user’s NTLM credentials to the remote host indicated in the Theme file. Attackers can exploit these NTLM hashes to either crack the plain-text password or carry out pass-the-hash attacks.
Steps to Mitigate CVE-2025-21308:
Microsoft recommends turning off NTLM or adjusting the security policy to limit outgoing NTLM traffic to remote servers to reduce the risk of this vulnerability.
Blaz Satler from 0patch at ACROS Security discovered a flaw that bypasses a prior vulnerability (CVE-2024-38030). 0patch had released micropatches for this issue in October 2024, pending Microsoft’s official fix.
Microsoft Access Vulnerabilities: CVE-2025-21186, CVE-2025-21366, CVE-2025-21395
Microsoft has fixed three remote code execution (RCE) vulnerabilities in Access: CVE-2025-21186, CVE-2025-21366, and CVE-2025-21395. Attackers could exploit these flaws by convincing victims to open malicious Access documents.
The vulnerabilities emphasize the need to avoid untrusted files and to implement security solutions that can identify suspicious activity in office productivity tools.
Microsoft’s January 2025 Patch Tuesday highlights the ongoing threat of zero-day vulnerabilities in popular software. Users should apply updates right away to safeguard their devices.
Organizations should also consider extra defenses, like disabling NTLM in enterprise networks and restricting vulnerable protocols.
The Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) catalog to include serious zero-day vulnerabilities in Microsoft Windows’ Hyper-V NT Kernel Integration.