Technology

Major Security Overhaul: Microsoft Launches Patch for 161 Vulnerabilities, Including 3 Actively Exploited Zero-Day Flaws!

2025-01-15

Author: Wai

Microsoft has made waves in the cybersecurity domain as it rolls out an extensive security update for January 2025, addressing a staggering 161 vulnerabilities across its software offerings. Among these vulnerabilities, three are classified as zero-day flaws that are being actively exploited in the wild, prompting urgent action from users and organizations alike.

The breakdown of the newly patched vulnerabilities reveals that 11 have been rated as Critical, while the remaining 149 are Important. Notably, there is also a non-Microsoft vulnerability linked to a Windows Secure Boot bypass (CVE-2024-7344) that hasn’t received a severity rating currently. According to the Zero Day Initiative, this release marks the highest number of Common Vulnerabilities and Exposures (CVEs) patched in a single month since at least 2017.

Among the significant vulnerabilities patched are three concerning the Windows Hyper-V NT Kernel Integration VSP (CVE-2025-21333, CVE-2025-21334, and CVE-2025-21335), with CVSS scores sitting at 7.8. Microsoft has acknowledged that these flaws have already been exploited by attackers, allowing them to gain SYSTEM privileges—a serious concern for any organization using Hyper-V for virtualization.

Security experts assert that these vulnerabilities are likely to be utilized in post-compromise scenarios, where attackers have already infiltrated a system. As Satnam Narang, a senior staff research engineer at Tenable, explains, these privilege escalation bugs can allow an intruder to gain higher-level access once inside a network.

Rapid7's Lead Software Engineer, Adam Barnett, further elaborates on the implications of the Hyper-V vulnerabilities. "The Virtualization Service Provider is pivotal, as it forms the foundation for virtualization, and vulnerabilities here could enable attackers to exploit the entire Hyper-V environment."

In light of the findings, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the Hyper-V vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, compelling federal agencies to implement the fixes by February 4, 2025.

In addition to these pressing issues, Microsoft has also flagged five other vulnerabilities that are publicly known and could be exploited. This includes flaws related to Microsoft Access, Windows App Package Installer, and Windows Themes. Intriguingly, one of these, CVE-2025-21308, had previously been flagged as a bypass for an earlier vulnerability. This highlights the ongoing battle between security developers and threat actors.

Additionally, the update addresses five Critical severity flaws, such as the CVE-2025-21298, which could let attackers execute remote code through crafted emails. This underscores the need for rigorous email security protocols, particularly for users of Microsoft Outlook.

In a broader context, this Microsoft update is part of an ongoing wave of security patches released by various tech giants over recent weeks, aimed at mitigating vulnerabilities. Companies including Adobe, Cisco, and Google have also updated their software to fortify security measures.

As users and organizations globally take stock of these updates, it's clear that vigilance and timely application of these patches are essential to safeguarding against potential exploits. With attacks becoming increasingly sophisticated, staying one step ahead in cybersecurity can be the difference between thwarting a breach or falling victim to one.