Microsoft has released its March 2025 Patch Tuesday updates, resolving a total of 57 security vulnerabilities affecting various products, including Windows, Office, Remote Desktop Services, and more. As reported by Bleeping Computer, among these vulnerabilities are seven critical zero-day flaws—six of which were actively exploited in the wild prior to the patch release.
March 2025 Patch Tuesday Highlights
- Total Vulnerabilities Fixed: 57
- Critical Vulnerabilities: 7 zero-days (6 actively exploited)
- Affected Products: Windows OS versions, Microsoft Office, Remote Desktop Services, Windows DNS Server, Windows Subsystem for Linux (WSL), and Microsoft Management Console (MMC).
Actively Exploited Zero-Day Vulnerabilities
Microsoft identified seven zero-day vulnerabilities in this month’s security release. Six of these were actively exploited by attackers:
- CVE-2025-24983 (Win32 Kernel Elevation of Privilege): A race condition vulnerability allowing local attackers to escalate privileges to SYSTEM level. Exploited actively in targeted attacks.
- CVE-2025-24991 & CVE-2025-24984 (Windows NTFS Information Disclosure): These vulnerabilities allow attackers with physical access to exploit malicious USB drives or virtual hard disk (VHD) files to disclose sensitive data from system memory.
- CVE-2025-26630 (Microsoft Access Remote Code Execution): A publicly disclosed flaw stemming from a use-after-free memory issue enabling remote code execution attacks via specially crafted Access files.
- CVE-2025-24985 (Windows Fast FAT File System Driver Integer Overflow): Attackers can exploit this vulnerability by tricking users into mounting malicious VHD files, potentially executing arbitrary code remotely.
- CVE-2025-24993 (Windows NTFS Heap-Based Buffer Overflow): Allows remote attackers to execute arbitrary code through maliciously crafted VHD files.
- CVE-2025-26633 (Microsoft Management Console Security Feature Bypass): Enables attackers to bypass security restrictions by convincing users to interact with malicious MMC (.msc) files, potentially gaining unauthorized administrative access.
Recommendations for Users and Administrators
Due to the severity and active exploitation of these vulnerabilities, cybersecurity experts strongly recommend immediate patching:
- Apply updates immediately: Install the March 2025 security updates promptly through Windows Update or via Microsoft’s official update channels.
- Monitor suspicious activity: Remain vigilant against phishing attempts involving malicious attachments such as VHD or MMC (.msc) files.
- Prioritize older systems: Pay special attention to older versions of Windows like Windows 8.1 and Server 2012 R2, as these have been explicitly targeted by exploits.
- Follow official advisories: Regularly check Microsoft’s official security advisories and guidance from cybersecurity agencies like CISA for further recommendations.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has mandated that federal agencies apply these patches no later than April 1, 2025, underscoring the urgency of immediate remediation efforts.
Below is the complete list of resolved vulnerabilities in the March 2025 Patch Tuesday updates.
Tag | CVE ID | CVE Title | Severity |
---|---|---|---|
.NET | CVE-2025-24043 | WinDbg Remote Code Execution Vulnerability | Important |
ASP.NET Core & Visual Studio | CVE-2025-24070 | ASP.NET Core and Visual Studio Elevation of Privilege Vulnerability | Important |
Azure Agent Installer | CVE-2025-21199 | Azure Agent Installer for Backup and Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Arc | CVE-2025-26627 | Azure Arc Installer Elevation of Privilege Vulnerability | Important |
Azure CLI | CVE-2025-24049 | Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability | Important |
Azure PromptFlow | CVE-2025-24986 | Azure Promptflow Remote Code Execution Vulnerability | Important |
Kernel Streaming WOW Thunk Service Driver | CVE-2025-24995 | Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | Important |
Microsoft Local Security Authority Server (lsasrv) | CVE-2025-24072 | Microsoft Local Security Authority (LSA) Server Elevation of Privilege Vulnerability | Important |
Microsoft Management Console | CVE-2025-26633 | Microsoft Management Console Security Feature Bypass Vulnerability | Important |
Microsoft Office | CVE-2025-24083 | Microsoft Office Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2025-26629 | Microsoft Office Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2025-24080 | Microsoft Office Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2025-24057 | Microsoft Office Remote Code Execution Vulnerability | Critical |
Microsoft Office Access | CVE-2025-26630 | Microsoft Access Remote Code Execution Vulnerability | Important |
Microsoft Office Excel | CVE-2025-24081 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office Excel | CVE-2025-24082 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office Excel | CVE-2025-24075 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-24077 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-24078 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-24079 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Streaming Service | CVE-2025-24046 | Kernel Streaming Service Driver Elevation of Privilege Vulnerability | Important |
Microsoft Streaming Service | CVE-2025-24067 | Kernel Streaming Service Driver Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2025-25008 | Windows Server Elevation of Privilege Vulnerability | Important |
Microsoft Windows | CVE-2024-9157 | Synaptics: CVE-2024-9157 Synaptics Service Binaries DLL Loading Vulnerability | Important |
Remote Desktop Client | CVE-2025-26645 | Remote Desktop Client Remote Code Execution Vulnerability | Critical |
Role: DNS Server | CVE-2025-24064 | Windows Domain Name Service Remote Code Execution Vulnerability | Critical |
Role: Windows Hyper-V | CVE-2025-24048 | Windows Hyper-V Elevation of Privilege Vulnerability | Important |
Role: Windows Hyper-V | CVE-2025-24050 | Windows Hyper-V Elevation of Privilege Vulnerability | Important |
Visual Studio | CVE-2025-24998 | Visual Studio Elevation of Privilege Vulnerability | Important |
Visual Studio | CVE-2025-25003 | Visual Studio Elevation of Privilege Vulnerability | Important |
Visual Studio Code | CVE-2025-26631 | Visual Studio Code Elevation of Privilege Vulnerability | Important |
Windows Common Log File System Driver | CVE-2025-24059 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Important |
Windows Cross Device Service | CVE-2025-24994 | Microsoft Windows Cross Device Service Elevation of Privilege Vulnerability | Important |
Windows Cross Device Service | CVE-2025-24076 | Microsoft Windows Cross Device Service Elevation of Privilege Vulnerability | Important |
Windows exFAT File System | CVE-2025-21180 | Windows exFAT File System Remote Code Execution Vulnerability | Important |
Windows Fast FAT Driver | CVE-2025-24985 | Windows Fast FAT File System Driver Remote Code Execution Vulnerability | Important |
Windows File Explorer | CVE-2025-24071 | Microsoft Windows File Explorer Spoofing Vulnerability | Important |
Windows Kernel Memory | CVE-2025-24997 | DirectX Graphics Kernel File Denial of Service Vulnerability | Important |
Windows Kernel-Mode Drivers | CVE-2025-24066 | Kernel Streaming Service Driver Elevation of Privilege Vulnerability | Important |
Windows MapUrlToZone | CVE-2025-21247 | MapUrlToZone Security Feature Bypass Vulnerability | Important |
Windows Mark of the Web (MOTW) | CVE-2025-24061 | Windows Mark of the Web Security Feature Bypass Vulnerability | Important |
Windows NTFS | CVE-2025-24993 | Windows NTFS Remote Code Execution Vulnerability | Important |
Windows NTFS | CVE-2025-24984 | Windows NTFS Information Disclosure Vulnerability | Important |
Windows NTFS | CVE-2025-24992 | Windows NTFS Information Disclosure Vulnerability | Important |
Windows NTFS | CVE-2025-24991 | Windows NTFS Information Disclosure Vulnerability | Important |
Windows NTLM | CVE-2025-24996 | NTLM Hash Disclosure Spoofing Vulnerability | Important |
Windows NTLM | CVE-2025-24054 | NTLM Hash Disclosure Spoofing Vulnerability | Important |
Windows Remote Desktop Services | CVE-2025-24035 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows Remote Desktop Services | CVE-2025-24045 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows Routing and Remote Access Service (RRAS) | CVE-2025-24051 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows Subsystem for Linux | CVE-2025-24084 | Windows Subsystem for Linux (WSL2) Kernel Remote Code Execution Vulnerability | Critical |
Windows Telephony Server | CVE-2025-24056 | Windows Telephony Service Remote Code Execution Vulnerability | Important |
Windows USB Video Driver | CVE-2025-24988 | Windows USB Video Class System Driver Elevation of Privilege Vulnerability | Important |
Windows USB Video Driver | CVE-2025-24987 | Windows USB Video Class System Driver Elevation of Privilege Vulnerability | Important |
Windows USB Video Driver | CVE-2025-24055 | Windows USB Video Class System Driver Information Disclosure Vulnerability | Important |
Windows Win32 Kernel Subsystem | CVE-2025-24044 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | Important |
Windows Win32 Kernel Subsystem | CVE-2025-24983 | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | Important |
Stay tuned to msftnewsnow.com for continued coverage on Microsoft‘s security updates and related developments.
Related Posts
- Microsoft issues largest security update in years for Patch Tuesday January 2025, patches 3 critical zero-day vulnerabilities
- Microsoft releases critical October 2024 Patch Tuesday update, patching 118 security flaws and 2 crucial zero-days
- September 2024 Patch Tuesday preview: What to expect from Microsoft’s latest security updates to squash bugs
- Microsoft releases critical security updates for Office products, including SharePoint Server and Outlook in July 2024 Patch Tuesday
- Microsoft releases June 2024 Patch Tuesday cumulative updates KB5039212, KB5039213, and KB5039211 on Windows 11 and Windows 10
Discover more from Microsoft News Today
Subscribe to get the latest posts sent to your email.
1 thought on “Microsoft’s March 2025 Patch Tuesday Addresses 57 Vulnerabilities, Including 7 Critical Zero-Day Flaws”
Comments are closed.