2025-02-12
Microsoft Patch Tuesday Includes Two Exploited Zero-Days
Microsoft's Patch Tuesday for February 11, 2025, includes fixes for 63 CVEs, including four rated critical severity and four zero-day flaws. Two of the zero-days are currently being actively exploited, and involve low-complexity attacks requiring no user interaction: CVE-2025-21418, CVSS score 7.8, is a "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability," which could allow an attacker to gain SYSTEM privileges; and CVE-2025-21391, CVSS score 7.1, is a "Windows Storage Elevation of Privilege Vulnerability," which would allow an attacker to "delete targeted files." The two zero-days not known to be exploited are CVE-2025-21194, CVSS score 7.1, a high-complexity "Microsoft Surface Security Feature Bypass Vulnerability"; and CVE-2025-21377, CVSS score 6.5, an "NTLM Hash Disclosure Spoofing Vulnerability" which could result in "total loss of confidentiality" with minimal user interaction.
Editor's Note
This update includes yet another patch for LDAP. Given the central role of LDAP and AD to Windows security, consider if these systems are well protected and patched.

Johannes Ullrich
What is interesting in this patch Tuesday may not be the exploited vulnerabilities that exist, but the ones that are also patched and not fully understood. A potentially wormable LDAP vulnerability provides us Remote Code Execution; I'm not sure, given how many protections are in the modern Windows landscape, how 'wormable' it is. The other one is a vulnerability in the DHCP Client, and yes, given that you need to be in the middle of the conversation, the complexity is high. Yet, it's a broadcast protocol, and those are highly useful for attackers. There are no details yet on any of these to work off of.

Moses Frost
If I'm tracking, this is the ninth elevation of privilege vulnerability (CVE-2025-21418) in Winsock since 2022; a prior variant, CVE-2024-38193, was leveraged by the Lazarus group last year to implant the FudModule rootkit. To be honest, with the breadth and number of fixes in the updates these days, you should have your systems categorized such that in the majority you can deploy the update without analysis, saving that for higher impact systems. The cycle time to reverse engineer patches to develop viable exploits continues to shrink; don't be caught in analysis paralysis.

Lee Neely
Read more in
ISC: Microsoft February 2025 Patch Tuesday
Dark Reading: Microsoft's February Patch a Lighter Lift Than January's
The Register: February's Patch Tuesday sees Microsoft offer just 63 fixes
Krebs: Microsoft Patch Tuesday, February 2025 Edition
Microsoft: CVE-2025-21418
Microsoft: CVE-2025-21391
Microsoft: CVE-2025-21194
Microsoft: CVE-2025-21377