Microsoft’s Important Patch Tuesday Update – October 2025
In October 2025, Microsoft released its Patch Tuesday updates, addressing a total of 175 vulnerabilities across its products. This update is particularly critical as it includes three actively exploited zero-day vulnerabilities and 13 other high-risk security concerns that need immediate attention.
The Zero-Day Vulnerabilities**
Among the zero-days, the first notable vulnerability is CVE-2025-59230, which poses a significant threat with a severity rating of 7.8. This Elevation of Privilege vulnerability is related to the Windows Remote Access Connection Manager. Microsoft has indicated that if an attacker successfully exploits this vulnerability, they could obtain SYSTEM privileges, potentially allowing full control over the affected system. This vulnerability was identified through the combined efforts of the Microsoft Threat Intelligence Center (MSTIC) and the Microsoft Security Response Center (MSRC).
The second zero-day vulnerability, CVE-2025-24990, received the same severity rating of 7.8 and is linked to the Windows Agere Modem Driver. This particular third-party driver is included by default in supported Windows operating systems. Microsoft has taken action by removing the affected ltmdm64.sys driver in the latest cumulative update. Users should be aware that fax modem hardware relying on this driver will no longer function on Windows systems, and it’s essential to eliminate any dependencies on this hardware.
The third zero-day vulnerability identified is CVE-2025-47827, noted for its Secure Boot bypass capabilities in IGEL OS versions prior to 11. Microsoft has reported that exploitation of this vulnerability has already been detected and subsequently added to CISA’s Known Exploited Vulnerabilities (KEV) database.
It’s important to highlight that this update also marks the conclusion of support for Windows 10, which has reached its end-of-life phase and will no longer receive updates.
A Look at Exploitation Risks: High-Severity Vulnerabilities**
In addition to the zero-day vulnerabilities, Microsoft identified 13 vulnerabilities categorized as “exploitation more likely,” which includes two rated at 9.8 on the severity scale.
One of these is CVE-2025-59287, a Remote Code Execution vulnerability in Windows Server Update Service (WSUS). Microsoft describes this issue as stemming from a deserialization of untrusted data, allowing an unauthorized attacker to execute code over the network. With low attack complexity and no need for user interaction, this represents a severe risk. Microsoft acknowledged a contributor identified as “MEOW” in the identification of this vulnerability.
The second critical vulnerability, CVE-2025-59246, pertains to Azure Entra ID and also has a severity rating of 9.8. This Elevation of Privilege vulnerability does not require any action from customers to be resolved, and Microsoft credited the discovery to Dylan Ryan-Zilavy.
Detailed Breakdown of Other High-Risk Vulnerabilities**
Beyond the zero-day and high-severity vulnerabilities listed above, there are an additional 11 vulnerabilities that have raised alarm due to their risk of exploitation:
-
CVE-2025-24052: A 7.8-rated Elevation of Privilege vulnerability in the Windows Agere Modem Driver.
-
CVE-2025-59199: Rated at 7.8, this vulnerability exists within the Software Protection Platform (SPP), allowing an authorized attacker to circumvent access controls.
-
CVE-2025-58722: This vulnerability in the Microsoft DWM Core Library can lead to a local Elevation of Privilege due to a heap-based buffer overflow.
-
CVE-2025-55694 and CVE-2025-55692: Both are 7.8-severity vulnerabilities in the Windows Error Reporting Service related to improper access control and input validation, respectively.
-
CVE-2025-55680: Another 7.8-rated Elevation of Privilege vulnerability tied to a time-of-check, time-of-use (TOCTOU) race condition in the Windows Cloud Files Mini Filter Driver.
-
CVE-2025-59194: A 7.0-rated vulnerability in the Windows Kernel, this issue relates to using an uninitialized resource.
-
CVE-2025-59502: With a severity rating of 7.5, this Denial of Service vulnerability poses risks in the Windows Remote Procedure Call system due to uncontrolled resource consumption.
-
CVE-2025-55693 and CVE-2025-48004: Both are rated at 7.4 and concern Elevation of Privilege and Use After Free vulnerabilities in the Windows Kernel and Microsoft Brokering File System, respectively.
-
CVE-2025-55681: Another 7.0-rated vulnerability related to Elevation of Privilege and Out-of-Bounds Read in the Desktop Windows Manager.
Overall, this Patch Tuesday update serves as a crucial reminder for businesses and individual users to stay informed about vulnerabilities and apply updates promptly to maintain cybersecurity.