The October 2025 Security Update Review

October 14, 2025 | Dustin Childs

I’m currently in Cork, Ireland as we prepare for Pwn2Own Ireland, but that doesn’t stop patch Tuesday from coming. Take a break from your scheduled activities and let’s take a look at the latest security offerings from Adobe and Microsoft. IIf you’d rather watch the full video recap covering the entire release, you can check it out here:

Adobe Patches for October 2025

For October, Adobe released 12 bulletins addressing 36 unique CVEs in Adobe Connect, Commerce, Creative Cloud Desktop, Bridge, Animate, Experience Manager Screens, Substance 3D Viewer, Substance 3D Modeler, FrameMaker, Illustrator, Dimension, and Substance 3D Stager. Likely the most important of these is the update for Substance 3D Stager, which addresses five Critical-rated code execution bugs. The fix for Dimension corrects four code execution bugs. The patch for Illustrator contains only two bugs, but both lead to code execution. The update for Commerce should also be given priority as it fixes five different CVEs, including two security feature bypasses. The patch for FrameMaker fixes two Critical-rated code execution bugs.

The update for Connect has three bugs, but two are simply cross-site scripting (XSS) issues. The fix for Animate has four bugs, but only two are Critical. Three out of the four bugs in Substance 3D Viewer are rated Critical. The patch for Experience Manager Screens takes out three XSS bugs. The Substance 3D Modeler patch fixes a single code execution bug. There’s also just a single bug addressed by the Creative Cloud patch. And finally, the update for Bridge corrects one code execution and one memory leak.

None of the bugs fixed by Adobe this month are listed as publicly known or under active attack at the time of release. All of the updates released by Adobe this month are listed as deployment priority 3.

Microsoft Patches for October 2025

This month, Microsoft released a monstrous 177 new CVEs in Windows and Windows Components, Office and Office Components, Microsoft Edge (Chromium-based), Azure, Hyper-V, .NET and Visual Studio, Github, Exchange Server, BitLocker, and Xbox. Of the patches released today, 16 are rated Critical, one is rated Moderate, and the rest are rated Important in severity. One of these CVEs came through the Trend ZDI program. Counting the third-party updates listed in the release, it brings to total number of CVEs to a staggering 195.

This release represents the largest monthly release of all time for Microsoft and puts them one above the number of CVEs they released last year. With two months left in 2025, this will at least be the second busiest year of security patches from Microsoft with an outside shot of passing 2020 (1,250 total CVEs). This month’s huge volume could be related to the end of Windows 10 support. Microsoft could be pushing as much as possible for those still running the OS. Otherwise, it seems that large releases are the new normal for Microsoft. Let’s hope these are quality updates that do not cause harm or regressions in other software. The last thing we need is (more) people afraid of applying security patches.

Microsoft lists three bugs under active attack at the time of releases and three others as publicly known. Let’s take a closer look at some of the more interesting updates for this month, starting with the bugs under active attack:

-    CVE-2025-24990 - Windows Agere Modem Driver Elevation of Privilege Vulnerability
This bug allows attackers to elevate to administrative privileges on systems where the Agere modem drivers are installed. The problem is that these drivers ship natively on supported Windows versions. Since these are legacy drivers, the solution is to remove the offending files. Microsoft gives no indication of how widespread these attacks are, but considering the vulnerable files are on all Windows systems, you should treat this as a broad attack and update quickly.

-    CVE-2025-59230 - Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
This privilege escalation bug allows threat actors to execute their code as SYSTEM on an affected target. These types of bugs are often paired with a code execution bug to completely take over a system. Again, there’s no indication on how widespread these attacks may be, so test and deploy these patches rapidly – especially since all versions of Windows are impacted.

-    CVE-2025-47827 - MITRE CVE-2025-47827: Secure Boot bypass in IGEL OS before 11
This one is a bit of an odd duck, but I’m fascinated by it. IGEL is a Linux-based OS designed to be app centric and modular. According to the vendor, apps can be delivered irrespective of the underlying OS. If anything, that makes this even more intriguing. Somehow, an attacker was able to get physical access to a device in this configuration and bypass the secure boot feature to gain access. Marvelous. I would suspect this to be an extremely targeted attack, but this impacts all supported versions of Windows, so don’t sleep on the patch.

-    CVE-2025-59287 - Windows Server Update Service (WSUS) Remote Code Execution Vulnerability
This bug is not listed as being under active attack, but I suspect it will be targeted soon. This is a CVSS 9.8 bug that allows remote, unauthenticated attackers to exploit code with elevated privileges without user interaction. That means this is wormable between affected WSUS servers. Since WSUS remains a critical piece of anyone’s infrastructure, it’s an attractive target for those looking to do harm. If you use WSUS, don’t hesitate to test and deploy this update quickly.

Here’s the full list of CVEs released by Microsoft for October 2025:

CVE Title Severity CVSS Public Exploited Type
CVE-2025-47827 * MITRE CVE-2025-47827: Secure Boot bypass in IGEL OS before 11 Important 4.6 No Yes SFB
CVE-2025-24990 Windows Agere Modem Driver Elevation of Privilege Vulnerability Important 7.8 No Yes EoP
CVE-2025-59230 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Important 7.8 No Yes EoP
CVE-2025-0033 * AMD CVE-2025-0033: RMP Corruption During SNP Initialization Critical 8.2 Yes No RCE
CVE-2025-2884 * Cert CC: CVE-2025-2884 Out-of-Bounds read vulnerability in TCG TPM2.0 reference implementation Important 5.3 Yes No Info
CVE-2025-24052 Windows Agere Modem Driver Elevation of Privilege Vulnerability Important 7.8 Yes No EoP
CVE-2025-59292 Azure Compute Gallery Elevation of Privilege Vulnerability Critical 8.2 No No EoP
CVE-2025-59218 Azure Entra ID Elevation of Privilege Vulnerability Critical 9.6 No No EoP
CVE-2025-59246 Azure Entra ID Elevation of Privilege Vulnerability Critical 9.8 No No EoP
CVE-2025-55321 Azure Monitor Log Analytics Spoofing Vulnerability Critical 8.7 No No Spoofing
CVE-2025-59247 Azure PlayFab Elevation of Privilege Vulnerability Critical 8.8 No No EoP
CVE-2025-59291 Confidential Azure Container Instances Elevation of Privilege Vulnerability Critical 8.2 No No EoP
CVE-2025-59272 Copilot Spoofing Vulnerability Critical 6.5 No No Spoofing
CVE-2025-59286 Copilot Spoofing Vulnerability Critical 6.5 No No Spoofing
CVE-2025-59252 M365 Copilot Spoofing Vulnerability Critical 6.5 No No Spoofing
CVE-2025-59236 Microsoft Excel Remote Code Execution Vulnerability Critical 8.4 No No RCE
CVE-2025-59227 Microsoft Office Remote Code Execution Vulnerability Critical 7.8 No No RCE
CVE-2025-59234 Microsoft Office Remote Code Execution Vulnerability Critical 7.8 No No RCE
CVE-2016-9535 * MITRE CVE-2016-9535: LibTIFF Heap Buffer Overflow Vulnerability Critical 4 No No RCE
CVE-2025-59271 Redis Enterprise Elevation of Privilege Vulnerability Critical 8.7 No No EoP
CVE-2025-49708 Windows Graphics Component Remote Code Execution Vulnerability Critical 9.9 No No RCE
CVE-2025-59287 Windows Server Update Service (WSUS) Remote Code Execution Vulnerability Critical 9.8 No No RCE
CVE-2025-55247 .NET Elevation of Privilege Vulnerability Important 7.3 No No EoP
CVE-2025-55248 .NET, .NET Framework, and Visual Studio Information Disclosure Vulnerability Important 4.8 No No Info
CVE-2025-58724 Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55315 † ASP.NET Security Feature Bypass Vulnerability Important 9.9 No No SFB
CVE-2025-47989 † Azure Connected Machine Agent Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55697 Azure Local Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59285 Azure Monitor Agent Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59494 Azure Monitor Agent Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55320 Configuration Manager Elevation of Privilege Vulnerability Important 7.2 No No EoP
CVE-2025-59213 Configuration Manager Elevation of Privilege Vulnerability Important 8.4 No No EoP
CVE-2025-59200 Data Sharing Service Spoofing Vulnerability Important 7.7 No No Spoofing
CVE-2025-55681 Desktop Windows Manager Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55698 DirectX Graphics Kernel Denial of Service Vulnerability Important 7.7 No No DoS
CVE-2025-55678 DirectX Graphics Kernel Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-54132 * GitHub CVE-2025-54132: Arbitrary Image Fetch in Mermaid Diagram Tool Important 4.4 No No Info
CVE-2025-58730 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58731 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58732 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58733 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58734 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58735 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58736 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-58738 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-59282 Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-59250 JDBC Driver for SQL Server Spoofing Vulnerability Important 8.1 No No Spoofing
CVE-2025-48004 Microsoft Brokering File System Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-59189 Microsoft Brokering File System Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-59497 Microsoft Defender for Linux Denial of Service Vulnerability Important 7 No No DoS
CVE-2025-58722 Microsoft DWM Core Library Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59254 Microsoft DWM Core Library Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59217 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability Important 7.6 No No XSS
CVE-2025-59232 Microsoft Excel Information Disclosure Vulnerability Important 7.1 No No Info
CVE-2025-59235 Microsoft Excel Information Disclosure Vulnerability Important 7.1 No No Info
CVE-2025-59223 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59224 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59225 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59231 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59233 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59243 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-53782 Microsoft Exchange Server Elevation of Privilege Vulnerability Important 8.4 No No EoP
CVE-2025-59249 Microsoft Exchange Server Elevation of Privilege Vulnerability Important 8.8 No No EoP
CVE-2025-59248 Microsoft Exchange Server Spoofing Vulnerability Important 7.5 No No Spoofing
CVE-2025-47979 † Microsoft Failover Cluster Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59188 Microsoft Failover Cluster Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59260 Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59195 Microsoft Graphics Component Denial of Service Vulnerability Important 7 No No DoS
CVE-2025-59229 Microsoft Office Denial of Service Vulnerability Important 5.5 No No DoS
CVE-2025-59226 Microsoft Office Visio Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59238 Microsoft PowerPoint Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-59228 Microsoft SharePoint Remote Code Execution Vulnerability Important 8.8 No No RCE
CVE-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability Important 8.8 No No RCE
CVE-2025-58739 Microsoft Windows File Explorer Spoofing Vulnerability Important 6.5 No No Spoofing
CVE-2025-59214 Microsoft Windows File Explorer Spoofing Vulnerability Important 6.5 No No Spoofing
CVE-2025-59221 Microsoft Word Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-59222 Microsoft Word Remote Code Execution Vulnerability Important 7.8 No No RCE
CVE-2025-54957 * MITRE CVE-2025-54957: Integer overflow in Dolby Digital Plus audio decoder Important 7 No No RCE
CVE-2025-59489 * MITRE: CVE-2025-59489 Unity Gaming Engine Editor vulnerability Important 8.4 No No EoP
CVE-2025-59201 Network Connection Status Indicator (NCSI) Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59185 NTLM Hash Disclosure Spoofing Vulnerability Important 6.5 No No Spoofing
CVE-2025-59244 NTLM Hash Disclosure Spoofing Vulnerability Important 6.5 No No Spoofing
CVE-2025-55696 NtQueryInformation Token function (ntifs.h) Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-25004 PowerShell Elevation of Privilege Vulnerability Important 7.3 No No EoP
CVE-2025-58718 Remote Desktop Client Remote Code Execution Vulnerability Important 8.8 No No RCE
CVE-2025-58737 Remote Desktop Protocol Remote Code Execution Vulnerability Important 7 No No RCE
CVE-2025-59502 Remote Procedure Call Denial of Service Vulnerability Important 7.5 No No DoS
CVE-2025-59199 Software Protection Platform (SPP) Elevation of Privilege Vulnerability Important 8.4 No No EoP
CVE-2025-59184 Storage Spaces Direct Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59192 Storport.sys Driver Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55240 Visual Studio Elevation of Privilege Vulnerability Important 7.3 No No EoP
CVE-2025-59258 Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability Important 6.2 No No Info
CVE-2025-58714 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59242 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55701 Windows Authentication Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59275 Windows Authentication Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59277 Windows Authentication Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59278 Windows Authentication Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55330 Windows BitLocker Security Feature Bypass Vulnerability Important 6.1 No No SFB
CVE-2025-55332 Windows BitLocker Security Feature Bypass Vulnerability Important 6.1 No No SFB
CVE-2025-55333 Windows BitLocker Security Feature Bypass Vulnerability Important 6.1 No No SFB
CVE-2025-55337 Windows BitLocker Security Feature Bypass Vulnerability Important 6.1 No No SFB
CVE-2025-55338 Windows BitLocker Security Feature Bypass Vulnerability Important 6.1 No No SFB
CVE-2025-55682 Windows BitLocker Security Feature Bypass Vulnerability Important 6.1 No No SFB
CVE-2025-58728 Windows Bluetooth Service Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59289 Windows Bluetooth Service Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59290 Windows Bluetooth Service Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55680 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability Important 8.4 No No EoP
CVE-2025-55336 Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-58725 Windows COM+ Event System Service Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-48813 Windows Confidential Virtual Machines Spoofing Vulnerability Important 6.3 No No Spoofing
CVE-2025-55326 Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution Vulnerability Important 7.5 No No RCE
CVE-2025-58719 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability Important 4.7 No No EoP
CVE-2025-58727 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59191 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-58720 Windows Cryptographic Services Information Disclosure Vulnerability Important 7.8 No No Info
CVE-2025-50174 Windows Device Association Broker Service Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55677 Windows Device Association Broker Service Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-50175 Windows Digital Media Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-53150 Windows Digital Media Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59255 Windows DWM Core Library Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55692 Windows Error Reporting Service Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55694 Windows Error Reporting Service Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59197 Windows ETL Channel Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59205 Windows Graphics Component Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59261 Windows Graphics Component Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59241 Windows Health and Optimized Experiences Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-53139 Windows Hello Security Feature Bypass Vulnerability Important 7.7 No No SFB
CVE-2025-55328 Windows Hyper-V Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-50152 Windows Kernel Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55693 Windows Kernel Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-59187 Windows Kernel Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59194 Windows Kernel Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59207 Windows Kernel Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55679 Windows Kernel Information Disclosure Vulnerability Important 5.1 No No Info
CVE-2025-55683 Windows Kernel Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-55699 Windows Kernel Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59186 Windows Kernel Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-55334 Windows Kernel Security Feature Bypass Vulnerability Important 6.2 No No SFB
CVE-2025-58729 Windows Local Session Manager (LSM) Denial of Service Vulnerability Important 6.5 No No DoS
CVE-2025-59257 Windows Local Session Manager (LSM) Denial of Service Vulnerability Important 6.5 No No DoS
CVE-2025-59259 Windows Local Session Manager (LSM) Denial of Service Vulnerability Important 6.5 No No DoS
CVE-2025-59193 Windows Management Services Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59204 Windows Management Services Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59208 Windows MapUrlToZone Information Disclosure Vulnerability Important 7.1 No No Info
CVE-2025-55339 Windows Network Driver Interface Specification Driver Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-55335 Windows NTFS Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-59284 Windows NTLM Spoofing Vulnerability Important 3.3 No No Spoofing
CVE-2025-55331 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55684 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55685 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55686 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55688 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55689 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55690 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55691 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59209 Windows Push Notification Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59211 Windows Push Notification Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-55340 Windows Remote Desktop Protocol Security Feature Bypass Important 7 No No SFB
CVE-2025-59202 Windows Remote Desktop Services Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59206 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-59210 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-55687 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Important 7.4 No No EoP
CVE-2025-55700 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability Important 6.5 No No Info
CVE-2025-58717 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability Important 6.5 No No Info
CVE-2025-59190 Windows Search Service Denial of Service Vulnerability Important 5.5 No No DoS
CVE-2025-59198 Windows Search Service Denial of Service Vulnerability Important 5 No No DoS
CVE-2025-59253 Windows Search Service Denial of Service Vulnerability Important 5.5 No No DoS
CVE-2025-59196 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-59280 Windows SMB Client Tampering Vulnerability Important 3.1 No No Tampering
CVE-2025-58726 Windows SMB Server Elevation of Privilege Vulnerability Important 7.5 No No EoP
CVE-2025-58715 Windows Speech Runtime Elevation of Privilege Vulnerability Important 8.8 No No EoP
CVE-2025-58716 Windows Speech Runtime Elevation of Privilege Vulnerability Important 8.8 No No EoP
CVE-2025-59203 Windows State Repository API Server File Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-55325 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59294 Windows Taskbar Live Preview Information Disclosure Vulnerability Important 2.1 No No Info
CVE-2025-59295 Windows URL Parsing Remote Code Execution Vulnerability Important 8.8 No No RCE
CVE-2025-55676 Windows USB Video Class System Driver Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-53717 † Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability Important 7 No No EoP
CVE-2025-55695 Windows WLAN AutoConfig Service Information Disclosure Vulnerability Important 5.5 No No Info
CVE-2025-59281 Xbox Gaming Services Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-53768 Xbox IStorageService Elevation of Privilege Vulnerability Important 7.8 No No EoP
CVE-2025-59288 Playwright Spoofing Vulnerability Moderate 5.3 No No Spoofing
CVE-2025-11205 * Chromium: CVE-2025-11205 Heap buffer overflow in WebGPU High N/A No No N/A
CVE-2025-11206 * Chromium: CVE-2025-11206 Heap buffer overflow in Video High N/A No No N/A
CVE-2025-11458 * Chromium: CVE-2025-11458 Heap buffer overflow in Sync High N/A No No N/A
CVE-2025-11460 * Chromium: CVE-2025-11460 Use after free in Storage High N/A No No N/A
CVE-2025-11207 * Chromium: CVE-2025-11207 Side-channel information leakage in Storage Medium N/A No No N/A
CVE-2025-11208 * Chromium: CVE-2025-11208 Inappropriate implementation in Media Medium N/A No No N/A
CVE-2025-11209 * Chromium: CVE-2025-11209 Inappropriate implementation in Omnibox Medium N/A No No N/A
CVE-2025-11210 * Chromium: CVE-2025-11210 Side-channel information leakage in Tab Medium N/A No No N/A
CVE-2025-11211 * Chromium: CVE-2025-11211 Out of bounds read in Media Medium N/A No No N/A
CVE-2025-11212 * Chromium: CVE-2025-11212 Inappropriate implementation in Media Medium N/A No No N/A
CVE-2025-11213 * Chromium: CVE-2025-11213 Inappropriate implementation in Omnibox Medium N/A No No N/A
CVE-2025-11215 * Chromium: CVE-2025-11215 Off by one error in V8 Medium N/A No No N/A
CVE-2025-11216 * Chromium: CVE-2025-11216 Inappropriate implementation in Storage Low N/A No No N/A
CVE-2025-11219 * Chromium: CVE-2025-11219 Use after free in V8 Low N/A No No N/A

* Indicates this CVE had been released by a third party and is now being included in Microsoft releases.

† Indicates further administrative actions are required to fully address the vulnerability.

 

Looking at the remaining Critical patches, there are multiple Office patches leading to code execution where the Preview Pane is an attack vector. These continue to haunt Microsoft month after month, so hopefully they can know these out soon. There’s a bug in the Graphics component that rates a CVSS 9.9, but the description does little to detail why this rating is so high. There are several Azure bugs listed in this release, but they have already been resolved and require to further action. An Azure bug you will need to patch is in the Container Instances and would allow and attacker to execute code in the targeted guest environment. That’s the same for the final Critical-rated bug in the Azure Compute Gallery. There’s also a third-party AMD bug that should get some attention. According to Microsoft, “Updates to mitigate this vulnerability in Azure Confidential Computing's (ACC) AMD-based clusters are being developed but are not yet complete.” However, it is public, so watch for any news about exploitation.

Moving on to the other code execution bugs, there are only around 30 in this month’s release and most of these are simple open-and-own in various Office components. In these cases, the Preview Pane is not an attack vector. The bugs in SharePoint Server to require authentication, but the level of privileges needed is not high. There’s a bug in the RDP client, but it requires connecting to a malicious RDP server to exploit. Stepping into the wayback machine, we see several bugs in the Internet Information Services (IIS) that could lead to code execution if a user opened a maliciously crafted file. That’s the same exploit scenario for the bug in the Remote Desktop Protocol. Finally, Microsoft celebrates Halloween by resurrecting Internet Explorer one more time for a patch. Just when you thought IE was gone, it always returns – like Michael Myers chasing the Final Girl, it’s unstoppable.

This month’s batch of Elevation of Privilege (EoP) makes up over half of this release with over 80 patches. Fortunately, most of these bugs lead to SYSTEM-level code execution or administrative privileges if an authenticated user runs specially crafted code. Others could lead to elevating levels of code execution integrity – moving from Low to Medium integrity or Medium to Local System for code execution. I should point out that the updates for Bluetooth were silently patched in September and are now just being documented. This is a terrible practice for many reasons, but I won’t go down that rabbit hole right now. Notable exceptions to these are the bugs in Exchange Server. An attacker could use these bugs to take over the mailboxes of all Exchange users, read emails, or download attachments. The bug in the Azure Monitor Agent would allow a threat actor to any read a file on the system with NT SYSTEM privileges from an ARC-enabled VM. Two of the kernel bugs allow any user to crash a system, which sounds like a DoS to me rather than an EoP. There are a couple of bugs that require extra work, too. The vulnerability in Azure Connected Machine Agent need to upgrade to the latest version. For the Virtual Based Security (VBS) enclave, in addition to the patch, you need to apply the Guidance for blocking rollback of Virtualization-based Security (VBS) related security updates, which has been updated to account for the latest changes. Finally, the bug in the Xbox gaming service allows an attacker to delete a specific file, which could be turned into an EoP by those who know.

There are 10 security feature bypass (SFB) patches in this month’s release, with six of those being bypasses of Windows BitLocker. Obviously, these require physical access to a device, but considering one of the actively attacked bugs this month has the same constraint, I wouldn’t ignore these. The bug in Windows Hello could bypass facial or fingerprint recognition. The bypass in ASP.NET could smuggle an HTTP request to bypass front-end security controls or hijack other users’ credentials. For this patch, you’ll also need to take extra steps to ensure your ASP.NET Core application is protected. These steps are listed in the bulletin and vary based on implementation. The bug in RDP could allow an attacker to bypass RDP authentication. The last SFB for the month is in the kernel and allows attackers to decrypt driver settings that would otherwise be obfuscated.

The October release contains over a dozen information disclosure updates, and as expected, most of these bugs only result in info leaks consisting of unspecified memory contents or memory addresses. There are (of course) some notable exceptions. The bug in Cryptographic services could leak secrets or privileged information belonging to the user of the affected application. The vulnerability in ADFS could allow an attacker to obtain Single Sign-On (SSO) cookies in ADFS logs. The bug in the Failover Cluster component could expose any data that is put in the system logs on the Compute Instance including cleartext passwords. In addition to the patch, you should have all impacted users change their passwords. The bug in the Windows Push Notifications exposes memory addresses belonging to the “EventLog” Windows service. There’s a flaw in .NET, .NET Framework, and Visual Studio that could expose PII on affected systems. Finally, the bug in the Taskbar could expose “secrets or privileged information” – for whatever that’s worth.

This month contains 10 different spoofing bugs that require attention (and three that don’t). The bug in the JDBC Driver for SQL allows attackers to trick a target into connecting to a malicious server. There’s not much data about the Data Sharing bug, but authentication is required. The Exchange bug just states, “unauthorized attacker to perform spoofing over a network.” That’s the same description for the NTLM Hash Disclosure and File Explorer bugs. The bug in Confidential Virtual Machines restricts that statement to local users, and the Playwright bug restricts it to adjacent networks.

There are 10 patches for Denial-of-Service (DoS) bugs in this release. As usual, Microsoft provides no actionable information about these bugs. Instead, they simply state that an attacker could deny service over a network (or locally) to that component. The only patch of note is for Office, which states that the Preview Pane is an attack vector – although Microsoft also notes user interaction is required, so it’s not clear how the DoS is triggered.

There’s a Tampering bug in the SMB client, but it requires a machine-in-the-middle (MITM) to be exploited. The October release is rounded out with a cross-site scripting (XSS) bug in Dynamics 365 (on-prem).

No new advisories are being released this month.

Looking Ahead

The next Patch Tuesday of 2025 will be on November 11, and assuming I survive Pwn2Own Ireland, I’ll be back then with my analysis and thoughts about the release. Until then, stay safe, happy patching, and may all your reboots be smooth and clean!