Wednesday , September 10 2025
81 flaws

Microsoft September Patch Tuesday 2025 fixes 81 flaws, two zero-days

Microsoft patched September 2025 Patch Tuesday 81 flaws, including two publicly disclosed zero-day vulnerabilities. This Patch Tuesday addresses nine critical vulnerabilities: five for remote code execution, one for information disclosure, and two for privilege escalation.

The number of bugs in each vulnerability category is listed below:

Microsft warns of active directory and office vulnarabilty

Microsoft has issued a new warning about a critical security vulnerability in Active Directory Domain Services, known as CVE-2025-21293. An...
Read More
Microsft warns of active directory and office vulnarabilty

(CVE-2025-10159)
Sophos Addressed Critical Auth Bypass flaw in Wireless Access Points

Sophos fixed an authentication bypass vulnerability in its AP6 Series Wireless Access Points, preventing attackers from obtaining admin privileges. The...
Read More
(CVE-2025-10159)  Sophos Addressed Critical Auth Bypass flaw in Wireless Access Points

1.6M fitness phone call recordings exposed online

Security researcher Jeremiah Fowler discovered a database containing sensitive information from gym customers and staff, including names, financial details, and...
Read More
1.6M fitness phone call recordings exposed online

Microsoft September Patch Tuesday 2025 fixes 81 flaws, two zero-days

Microsoft patched September 2025 Patch Tuesday 81 flaws, including two publicly disclosed zero-day vulnerabilities. This Patch Tuesday addresses nine critical...
Read More
Microsoft September Patch Tuesday 2025 fixes 81 flaws, two zero-days

Elastic Security Incident : Hackers Accessed Email Account Contains Valid Credentials

Elastic reported a security incident caused by a breach at Salesloft Drift, leading to unauthorized access to an internal email...
Read More
Elastic Security Incident : Hackers Accessed Email Account Contains Valid Credentials

Hacker Exploit Amazon SES to Send 50K Phishing Emails

Researchers at Wiz discovered a complex phishing campaign using Amazon's Simple Email Service (SES) for large-scale attacks, showing how hacked...
Read More
Hacker Exploit Amazon SES to Send 50K Phishing Emails

SafePay Ransomware
SafePay Ransomware Attacks 73 Orgs in a Single Month

The global ransomware landscape continues to shift in 2025, with SafePay rapidly emerging as one of the most active and...
Read More
SafePay Ransomware  SafePay Ransomware Attacks 73 Orgs in a Single Month

Bangladesh Cyber Threat Landscape- 2024
602 Vuln exploited: Afftected daily 905 IP In Bangladesh in 2024

Bangladesh Cyber Threat Landscape 2024, by BGD e-GOV CIRT, reveals a sharp escalation in cyber threats across Bangladesh. The year...
Read More
Bangladesh Cyber Threat Landscape- 2024  602 Vuln exploited: Afftected daily 905 IP In Bangladesh in 2024

AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack

Investigations into the Nx "s1ngularity" NPM supply chain attack have unveiled a massive fallout, with thousands of account tokens and...
Read More
AI-powered malware hit 2,180 GitHub accounts in “s1ngularity” attack

ISC2 Aims to Bridge DFIR Skill Gap with New Certificate

ISC2 has launched a Threat Handling Foundations Certificate to assist cybersecurity experts in enhancing Digital Forensics and Incident Response (DFIR)...
Read More
ISC2 Aims to Bridge DFIR Skill Gap with New Certificate

41 Elevation of Privilege Vulnerabilities
2 Security Feature Bypass Vulnerabilities
22 Remote Code Execution Vulnerabilities
16 Information Disclosure Vulnerabilities
3 Denial of Service Vulnerabilities
1 Spoofing Vulnerabilities

Two publicly disclosed zero-days fixed:

This month’s Patch Tuesday addresses two zero-day vulnerabilities in Windows SMB Server and Microsoft SQL Server. A zero-day vulnerability is one that is publicly known or exploited without an official fix.

The two publicly disclosed zero-days are:

CVE-2025-55234 – Windows SMB Elevation of Privilege Vulnerability:

Microsoft patched a vulnerability in SMB Server that could be exploited through relay attacks.

“SMB Server might be susceptible to relay attacks depending on the configuration. An attacker who successfully exploited these vulnerabilities could perform relay attacks and make the users subject to elevation of privilege attacks,” explains Microsoft.

Microsoft states that Windows includes settings to strengthen the SMB Server against relay attacks, such as enabling SMB Server Signing and Extended Protection for Authentication (EPA).

However, enabling these features could cause compatibility issues with older devices and implementations. Microsoft advises admins to enable auditing on SMB servers to identify potential issues before fully implementing hardening features.

“As part of the Windows updates released on and after September 9, 2025 (CVE-2025-55234), support is enabled for auditing SMB client compatibility for SMB Server signing as well as SMB Server EPA,” explains Microsoft.

CVE-2024-21907 – VulnCheck: CVE-2024-21907 Improper Handling of Exceptional Conditions in Newtonsoft.Json:

Microsoft has resolved a known issue in Newtonsoft.Json used by SQL Server. “CVE-2024-21907 addresses a mishandling of exceptional conditions vulnerability in Newtonsoft.Json before version 13.0.1,” explains Microsoft.

“Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial-of-service condition.”

“The documented SQL Server updates incorporate updates in Newtonsoft.Json which address this vulnerability.” This flaw was publicly disclosed in 2024.

Check Also

TLS certificates

Mis-Issued TLS Certificate Exposes 1.1.1.1 DNS Services to Exploitation

Security researchers found that three unauthorized TLS certificates were issued in May 2025 for 1.1.1.1, …