Microsoft October / November 2025 Security Updates

Discussion in 'update alerts' started by NICK ADSL UK, Oct 14, 2025.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,577
    Location:
    UK
    October 2025 Security Updates

    This release consists of the following 175 Microsoft CVEs:
    Tag
    CVE Base Score CVSS Vector Exploitability FAQs? Workarounds? Mitigations?

    Agere Windows Modem Driver CVE-2025-24052
    Agere Windows Modem Driver CVE-2025-24990
    Microsoft PowerShell CVE-2025-25004
    Windows Failover Cluster CVE-2025-47979
    Azure Connected Machine Agent CVE-2025-47989
    Microsoft Brokering File System CVE-2025-48004
    Virtual Secure Mode CVE-2025-48813
    Microsoft Graphics Component CVE-2025-49708
    Windows Kernel CVE-2025-50152
    Windows Device Association Broker service CVE-2025-50174
    Windows Digital Media CVE-2025-50175
    Windows Hello CVE-2025-53139
    Windows Digital Media CVE-2025-53150
    Windows Virtualization-Based Security (VBS) Enclave CVE-2025-53717

    Xbox CVE-2025-53768
    Microsoft Exchange Server CVE-2025-53782
    Visual Studio CVE-2025-55240
    .NET CVE-2025-55247 7.3
    .NET, .NET Framework, Visual Studio CVE-2025-55248
    ASP.NET Core CVE-2025-55315
    Microsoft Configuration Manager CVE-2025-55320
    Azure Monitor CVE-2025-55321
    Windows Storage Management Provider CVE-2025-55325
    Connected Devices Platform Service (Cdpsvc) CVE-2025-55326
    Windows Hyper-V CVE-2025-55328
    Windows BitLocker CVE-2025-55330
    Windows PrintWorkflowUserSvc CVE-2025-55331
    Windows BitLocker CVE-2025-55332
    Windows BitLocker CVE-2025-55333
    Windows Kernel CVE-2025-55334
    Windows NTFS CVE-2025-55335

    Windows Cloud Files Mini Filter Driver CVE-2025-55336
    Windows BitLocker CVE-2025-55337
    Windows BitLocker CVE-2025-55338
    Windows NDIS CVE-2025-55339
    Windows Remote Desktop Protocol CVE-2025-55340
    Windows USB Video Driver CVE-2025-55676
    Windows Device Association Broker service CVE-2025-55677
    Windows DirectX CVE-2025-55678
    Windows Kernel CVE-2025-55679
    Windows Cloud Files Mini Filter Driver CVE-2025-55680
    Windows DWM CVE-2025-55681
    Windows BitLocker CVE-2025-55682
    Windows Kernel CVE-2025-55683
    Windows PrintWorkflowUserSvc CVE-2025-55684
    Windows PrintWorkflowUserSvc CVE-2025-55685
    Windows PrintWorkflowUserSvc CVE-2025-55686
    Windows Resilient File System (ReFS) CVE-2025-55687
    Windows PrintWorkflowUserSvc CVE-2025-55688
    Windows PrintWorkflowUserSvc CVE-2025-55689
    Windows PrintWorkflowUserSvc CVE-2025-55690
    Windows PrintWorkflowUserSvc CVE-2025-55691
    Windows Error Reporting CVE-2025-55692
    Windows Kernel CVE-2025-55693
    Windows Error Reporting CVE-2025-55694
    Windows WLAN Auto Config Service CVE-2025-55695
    NtQueryInformation Token function (ntifs.h) CVE-2025-55696
    Azure Local CVE-2025-55697
    Windows DirectX CVE-2025-55698
    Windows Kernel CVE-2025-55699
    Windows Routing and Remote Access Service (RRAS) CVE-2025-55700
    Microsoft Windows CVE-2025-55701

    Windows Ancillary Function Driver for WinSock CVE-2025-58714
    Microsoft Windows Speech CVE-2025-58715
    Microsoft Windows Speech CVE-2025-58716
    Windows Routing and Remote Access Service (RRAS) CVE-2025-58717
    Remote Desktop Client CVE-2025-58718
    Connected Devices Platform Service (Cdpsvc) CVE-2025-58719
    Windows Cryptographic Services CVE-2025-58720
    Windows DWM CVE-2025-58722
    Azure Connected Machine Agent CVE-2025-58724
    Windows COM CVE-2025-58725
    Windows SMB Server CVE-2025-58726
    Windows Connected Devices Platform Service CVE-2025-58727
    Windows Bluetooth Service CVE-2025-58728
    Windows Local Session Manager (LSM) CVE-2025-58729
    Inbox COM Objects CVE-2025-58730
    Inbox COM Objects CVE-2025-58731
    Inbox COM Objects CVE-2025-58732
    Inbox COM Objects CVE-2025-58733
    Inbox COM Objects CVE-2025-58734
    Inbox COM Objects CVE-2025-58735
    Inbox COM Objects CVE-2025-58736

    Windows Remote Desktop CVE-2025-58737
    Inbox COM Objects CVE-2025-58738
    Windows File Explorer CVE-2025-58739
    Windows High Availability Services CVE-2025-59184
    Windows Core Shell CVE-2025-59185
    Windows Kernel CVE-2025-59186
    Windows Kernel CVE-2025-59187
    Windows Failover Cluster CVE-2025-59188
    Microsoft Brokering File System CVE-2025-59189
    Microsoft Windows Search Component CVE-2025-59190
    Connected Devices Platform Service (Cdpsvc) CVE-2025-59191
    Storport.sys Driver CVE-2025-59192
    Windows Management Services CVE-2025-59193
    Windows Kernel CVE-2025-59194
    Microsoft Graphics Component CVE-2025-59195
    Windows SSDP Service CVE-2025-59196
    Windows ETL Channel CVE-2025-59197

    Microsoft Windows Search Component CVE-2025-59198
    Software Protection Platform (SPP) CVE-2025-59199
    Data Sharing Service Client CVE-2025-59200
    Network Connection Status Indicator (NCSI) CVE-2025-59201
    Windows Remote Desktop Services CVE-2025-59202
    Windows StateRepository API CVE-2025-59203
    Windows Management Services CVE-2025-59204
    Microsoft Graphics Component CVE-2025-59205
    Windows Resilient File System (ReFS) Deduplication Service CVE-2025-59206
    Windows Kernel CVE-2025-59207
    Windows MapUrlToZone CVE-2025-59208
    Windows Push Notification Core CVE-2025-59209
    Windows Resilient File System (ReFS) Deduplication Service CVE-2025-59210
    Windows Push Notification Core CVE-2025-59211
    Microsoft Configuration Manager CVE-2025-59213
    Windows File Explorer CVE-2025-59214

    Azure Entra ID CVE-2025-59218
    Microsoft Office Word CVE-2025-59221
    Microsoft Office Word CVE-2025-59222
    Microsoft Office Excel CVE-2025-59223
    Microsoft Office Excel CVE-2025-59224
    Microsoft Office Excel CVE-2025-59225
    Microsoft Office Visio CVE-2025-59226
    Microsoft Office CVE-2025-59227
    Microsoft Office SharePoint CVE-2025-59228
    Microsoft Office CVE-2025-59229
    Windows Remote Access Connection Manager CVE-2025-59230
    Microsoft Office Excel CVE-2025-59231
    Microsoft Office Excel CVE-2025-59232
    Microsoft Office Excel CVE-2025-59233
    Microsoft Office CVE-2025-59234
    Microsoft Office Excel CVE-2025-59235
    Microsoft Office Excel CVE-2025-59236
    Microsoft Office SharePoint CVE-2025-59237
    Microsoft Office PowerPoint CVE-2025-59238

    Windows Health and Optimized Experiences Service CVE-2025-59241
    Windows Ancillary Function Driver for WinSock CVE-2025-59242
    Microsoft Office Excel CVE-2025-59243
    Windows Core Shell CVE-2025-59244
    Azure Entra ID CVE-2025-59246
    Azure PlayFab CVE-2025-59247
    Microsoft Exchange Server CVE-2025-59248
    Microsoft Exchange Server CVE-2025-59249
    JDBC Driver for SQL Server CVE-2025-59250
    Copilot CVE-2025-59252
    Microsoft Windows Search Component CVE-2025-59253
    Windows DWM Core Library CVE-2025-59254
    Windows DWM Core Library CVE-2025-59255
    Windows Local Session Manager (LSM) CVE-2025-59257
    Active Directory Federation Services CVE-2025-59258
    Windows Local Session Manager (LSM) CVE-2025-59259
    Microsoft Failover Cluster Virtual Driver CVE-2025-59260
    Microsoft Graphics Component CVE-2025-59261
    Redis Enterprise CVE-2025-59271
    Copilot CVE-2025-59272

    Windows Authentication Methods CVE-2025-59275
    Windows Authentication Methods CVE-2025-59277
    Windows Authentication Methods CVE-2025-59278
    Windows SMB Client CVE-2025-59280
    XBox Gaming Services CVE-2025-59281
    Inbox COM Objects CVE-2025-59282
    Windows NTLM CVE-2025-59284
    Azure Monitor Agent CVE-2025-59285
    Copilot CVE-2025-59286
    Windows Server Update Service CVE-2025-59287
    GitHub CVE-2025-59288
    Windows Bluetooth Service CVE-2025-59289
    Windows Bluetooth Service CVE-2025-59290
    Confidential Azure Container Instances CVE-2025-59291
    Confidential Azure Container Instances CVE-2025-59292
    Windows Taskbar Live CVE-2025-59294
    Internet Explorer CVE-2025-59295
    Azure Monitor Agent CVE-2025-59494
    Microsoft Defender for Linux CVE-2025-59497
    Windows Remote Procedure Call CVE-2025-59502


    We are republishing 21 non-Microsoft CVEs:
    CNA Tag CVE FAQs? Workarounds? Mitigations?
    MITRE Microsoft Graphics Component CVE-2016-9535
    AMD AMD Restricted Memory Page CVE-2025-0033
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11205
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11206
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11207
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11208
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11209
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11210
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11211
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11212
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11213
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11215
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11216
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11219
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11458
    Chrome Microsoft Edge (Chromium-based) CVE-2025-11460
    CERT/CC TCG TPM2.0 CVE-2025-2884
    MITRE Windows Secure Boot CVE-2025-47827
    GitHub Visual Studio CVE-2025-54132 No No No
    MITRE Microsoft Windows Codecs Library CVE-2025-54957
    MITRE Games CVE-2025-59489

    Security Update Guide Blog Posts
    Date Blog Post
    November 12, 2024 Toward greater transparency: Publishing machine-readable CSAF files
    June 27, 2024 Toward greater transparency: Unveiling Cloud Service CVEs
    April 9, 2024 Toward greater transparency: Security Update Guide now shares CWEs for CVEs
    January 6, 2023 Publishing CBL-Mariner CVEs on the Security Update Guide CVRF API
    January 11, 2022 Coming Soon: New Security Update Guide Notification System
    February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API
    January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners
    December 8, 2020 Security Update Guide: Let’s keep the conversation going
    November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide

    Relevant Resources
    • The new Hotpatching feature is now generally available. Please see Hotpatching feature for Windows Server Azure Edition virtual machines (VMs) for more information.
    • Windows 10 and Windows 11 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10 and Windows 11, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 and Windows 11 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.

    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).

    KB Article Applies To
    5066835 Windows 11, version 24H2, Windows 11, version 25H2
    5066874 Windows Server 2008 (Monthly Rollup)
    5066877 Windows Server 2008 (Security-only update)
    Released: Oct 14, 2025

    October 2025 Security Updates - Release Notes - Security Update Guide - Microsoft
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,577
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    October 15, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2024-30098
    • Title: Windows Cryptographic Services Security Feature Bypass Vulnerability
    • Version: 2.1
    • Reason for revision: Updated links to security updates. This is an informational change only.
    • Originally released: July 9, 2024
    • Last updated: March 26, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2024-30098
    • Title: Windows Cryptographic Services Security Feature Bypass Vulnerability
    • Version: 3.0
    • Reason for revision: The following updates have been made to CVE-2024-30098: 1. In the Security Updates table, added all supported versions Windows 11 25H2 as they are affected by the vulnerability. 2. To enable the fix by default, Microsoft has released October 2025 security updates for all affected versions of Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server 2022, and Windows Server 2022 23H2 Edition, Windows 10, and Windows 11. 3. Updated the "Are there any further actions I need to take to be protected from this vulnerability?" FAQ to state that starting with the October 2025 security updates, the fix will be enabled by default (DisableCapiOverrideForRSA set to 1) and the KSP will be used for RSA based certificates in the Smart Card Certificate Propagation service. If you discover applications relying on the old behavior, the DisableCapiOverrideForRSA registry key can be set back to 0 to switch back to auditing mode. The DisableCapiOverrideForRSA registry key will be removed in April 2026. See the FAQ section of this CVE for more information.
    • Originally released: July 9, 2024
    • Last updated: October 14, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-50173
    • Title: Windows Installer Elevation of Privilege Vulnerability
    • Version: 2.0
    • Reason for revision: In the Security Update table, added Multimedia Redirection Installer as it is also affected by this vulnerability. Microsoft recommends that customers using Multimedia Redirection Installer install the update to be fully protected from the vulnerability.
    • Originally released: August 12, 2025
    • Last updated: October 14, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,577
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    October 22, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-55315
    • Title: ASP.NET Security Feature Bypass Vulnerability
    • Version: 1.1
    • Reason for revision: Added an FAQ to explain the disparity between the Important severity, the exploitability assessment of "less likely to be exploited", and the high CVSS3.1 score of 9.9 out of 10.
    • Originally released: October 14, 2025
    • Last updated: October 22, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,577
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    October 23, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-55315
    • Title: ASP.NET Security Feature Bypass Vulnerability
    • Version: 1.1
    • Reason for revision: Added an FAQ to explain the disparity between the Important severity, the exploitability assessment of "less likely to be exploited", and the high CVSS3.1 score of 9.9 out of 10.
    • Originally released: October 14, 2025
    • Last updated: October 22, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-59287
    • Title: Windows Server Update Service (WSUS) Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To comprehensively address CVE-2025-59287, Microsoft has released an out of band security update for the following supported versions of Windows Server: Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server 2022, Windows Server 2022, 23H2 Edition (Server Core installation), and Windows Server 2025. Note that a reboot will be required after you install the updates.
    • Originally released: October 14, 2025
    • Last updated: October 23, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
     
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,577
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    October 24, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-25004



      • Title: PowerShell Elevation of Privilege Vulnerability
      • Version: 2.0
      • Reason for revision: In the Security Updates table, updated Download and Article links for PowerShell 7.4 and PowerShell 7.5.
      • Originally released: October 14, 2025
      • Last updated: October 21, 2025
      • Aggregate CVE severity rating: Important
      • Customer action required: Yes
    CVE-2025-59287



      • Title: Windows Server Update Service (WSUS) Remote Code Execution Vulnerability
      • Version: 3.0
      • Reason for revision: Security hotpatch updates are now available for supported versions of Windows Server 2022 and Windows Server 2025. Note that a reboot will be required after you install these hotpatch updates.
      • Originally released: October 14, 2025
      • Last updated: October 24, 2025
      • Aggregate CVE severity rating: Critical
      • Customer action required: Yes
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.