𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗣𝗮𝘁𝗰𝗵 𝗧𝘂𝗲𝘀𝗱𝗮𝘆 – 𝗖𝗿𝗶𝘁𝗶𝗰𝗮𝗹 𝟬-𝗱𝗮𝘆 𝗣𝗮𝘁𝗰𝗵 + 𝗠𝗮𝗷𝗼𝗿 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 𝗙𝗶𝘅𝗲𝘀

Home/Cybersecurity, Internet Security, Microsoft, Secuirty Update, Security Advisory, Security Update, vulnerability, Vulnerability Reports/𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗣𝗮𝘁𝗰𝗵 𝗧𝘂𝗲𝘀𝗱𝗮𝘆 – 𝗖𝗿𝗶𝘁𝗶𝗰𝗮𝗹 𝟬-𝗱𝗮𝘆 𝗣𝗮𝘁𝗰𝗵 + 𝗠𝗮𝗷𝗼𝗿 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 𝗙𝗶𝘅𝗲𝘀

𝗠𝗶𝗰𝗿𝗼𝘀𝗼𝗳𝘁 𝗣𝗮𝘁𝗰𝗵 𝗧𝘂𝗲𝘀𝗱𝗮𝘆 – 𝗖𝗿𝗶𝘁𝗶𝗰𝗮𝗹 𝟬-𝗱𝗮𝘆 𝗣𝗮𝘁𝗰𝗵 + 𝗠𝗮𝗷𝗼𝗿 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 𝗙𝗶𝘅𝗲𝘀

Microsoft has released its November 2025 Patch Tuesday update, fixing 63 security vulnerabilities across its products.

One of the most serious issues is a zero-day vulnerability in the Windows Kernel (CVE-2025-62215). This flaw is already being actively exploited and allows attackers to gain higher system privileges. Because of this, system administrators should install this update immediately.

Critical Vulnerabilities Fixed

The update also includes patches for five Critical vulnerabilities, most of which could allow attackers to run code on a victim’s system (Remote Code Execution).

Five vulnerabilities are rated Critical, and many could allow Remote Code Execution (RCE):

CVE IDComponent / ProductIssue TypeImpact
CVE-2025-62199Microsoft OfficeUse-after-freeAllows attacker to execute code locally
CVE-2025-60724Microsoft Graphics Component (GDI+)Heap-based buffer overflowAllows unauthenticated RCE over a network
CVE-2025-62214Visual StudioCommand injectionLets attacker execute commands/code
CVE-2025-60716DirectX Graphics KernelUse-after-freeEnables local privilege escalation
CVE-2025-30398Nuance PowerScribe 360Information disclosureMissing authorization check

Vulnerability Breakdown – November 2025 Patch Tuesday

Microsoft released patches for 63 vulnerabilities affecting Windows, Office, Azure, Visual Studio, Dynamics 365, and other Microsoft components.

✅ Breakdown by Impact

Impact TypeCount
Elevation of Privilege29
Remote Code Execution16
Information Disclosure11
Denial of Service3
Spoofing2
Security Feature Bypass2

➡️ 57 out of 63 are rated Important.
➡️ Some are tagged as “Exploitation More Likely”, including:

  • CVE-2025-59512 (CEIP – Elevation of Privilege)
  • CVE-2025-60705 (Client-Side Caching – Elevation of Privilege)
  • Multiple WinSock driver vulnerabilities:
    • CVE-2025-60719
    • CVE-2025-62217
    • CVE-2025-62213

Detailed Vulnerability List

CVE IDProduct / ComponentDescriptionImpact
CVE-2025-62199Microsoft OfficeUse-after-free allows attacker to execute code locally.Remote Code Execution
CVE-2025-60716DirectX Graphics KernelUse-after-free allows privilege escalation.Elevation of Privilege
CVE-2025-60724GDI+Heap-based buffer overflow allows attacker to execute code over a network.Remote Code Execution
CVE-2025-62214Visual StudioCommand injection allows attacker to execute code locally.Remote Code Execution
CVE-2025-30398Nuance PowerScribe 360Missing authorization allows information disclosure over a network.Information Disclosure
CVE-2025-59504Azure Monitor AgentHeap overflow enables local code execution.Remote Code Execution
CVE-2025-59505Windows Smart Card ReaderDouble-free allows privilege escalation.Elevation of Privilege
CVE-2025-59506DirectX Graphics KernelRace condition allows privilege escalation.Elevation of Privilege
CVE-2025-59507Windows Speech RuntimeRace condition allows privilege escalation.Elevation of Privilege
CVE-2025-59508Windows Speech RecognitionRace condition allows privilege escalation.Elevation of Privilege
CVE-2025-59509Windows Speech RecognitionSensitive data exposure.Information Disclosure
CVE-2025-59510Windows RRASImproper link resolution allows denial of service.Denial of Service
CVE-2025-59511Windows WLAN ServiceExternal control of file path allows privilege escalation.Elevation of Privilege
CVE-2025-59512CEIPImproper access control allows privilege escalation.Elevation of Privilege
CVE-2025-59513Bluetooth RFCOM DriverOut-of-bounds read discloses information.Information Disclosure
CVE-2025-60703Windows RDPUntrusted pointer dereference → privilege escalation.Elevation of Privilege
CVE-2025-60704Windows KerberosMissing cryptographic step allows privilege escalation over network.Elevation of Privilege
CVE-2025-60705Windows Client-Side CachingImproper access control → privilege escalation.Elevation of Privilege
CVE-2025-60706Windows Hyper-VOut-of-bounds read discloses information.Information Disclosure
CVE-2025-60707MMCSS DriverUse-after-free allows privilege escalation.Elevation of Privilege
CVE-2025-60708Storvsp.sysUntrusted pointer dereference causes DoS.Denial of Service
CVE-2025-60709Windows Common Log File SystemOut-of-bounds read → privilege escalation.Elevation of Privilege
CVE-2025-60710Host Process for Windows TasksImproper link resolution → privilege escalation.Elevation of Privilege
CVE-2025-60726Microsoft ExcelOut-of-bounds read → info disclosure.Information Disclosure
CVE-2025-60727Microsoft ExcelOut-of-bounds read → code execution.Remote Code Execution
CVE-2025-60728Microsoft ExcelPointer issue → network info disclosure.Information Disclosure
CVE-2025-62206Dynamics 365 On-PremInformation exposure.Information Disclosure
CVE-2025-62210Dynamics 365 Field ServiceCross-site scripting → spoofing.Spoofing
CVE-2025-62216Microsoft OfficeUse-after-free allows code execution.Remote Code Execution
CVE-2025-60719WinSock DriverPointer dereference → privilege escalation.Elevation of Privilege
CVE-2025-60722OneDrive for AndroidPath traversal allows privilege escalation.Elevation of Privilege
CVE-2025-62217WinSock DriverRace condition → privilege escalation.Elevation of Privilege
CVE-2025-62218Wireless Provisioning SystemRace condition → privilege escalation.Elevation of Privilege
CVE-2025-62219Wireless Provisioning SystemDouble-free → privilege escalation.Elevation of Privilege
CVE-2025-62220Windows Subsystem for Linux GUIHeap overflow → remote code execution.Remote Code Execution
CVE-2025-62452Windows RRASHeap overflow → remote code execution.Remote Code Execution
CVE-2025-59240Microsoft ExcelInformation disclosure.Information Disclosure
CVE-2025-47179Configuration ManagerImproper access control → privilege escalation.Elevation of Privilege
CVE-2025-59514Streaming Service ProxyPrivilege management flaw.Elevation of Privilege
CVE-2025-59515DVR User ServiceUse-after-free → privilege escalation.Elevation of Privilege
CVE-2025-60713Windows RRASPointer dereference → privilege escalation.Elevation of Privilege
CVE-2025-60714Windows OLEHeap overflow → code execution.Remote Code Execution
CVE-2025-60715Windows RRASHeap overflow → remote code execution.Remote Code Execution
CVE-2025-60717Windows DVR User ServiceUse-after-free → privilege escalation.Elevation of Privilege
CVE-2025-60718Windows Administrator ProtectionUntrusted search path → privilege escalation.Elevation of Privilege
CVE-2025-60720Windows TDI Translation DriverBuffer over-read → privilege escalation.Elevation of Privilege
CVE-2025-60723DirectX Graphics KernelRace condition → DoS.Denial of Service
CVE-2025-62200Microsoft ExcelPointer dereference → local code execution.Remote Code Execution
CVE-2025-62201Microsoft ExcelHeap overflow → local code execution.Remote Code Execution
CVE-2025-62202Microsoft ExcelOut-of-bounds read → info disclosure.Information Disclosure
CVE-2025-62203Microsoft ExcelUse-after-free → code execution.Remote Code Execution
CVE-2025-62204Microsoft SharePointDeserialization flaw → remote code execution.Remote Code Execution
CVE-2025-62205Microsoft Office WordUse-after-free → code execution.Remote Code Execution
CVE-2025-62208Windows License ManagerSensitive info written to logs.Information Disclosure
CVE-2025-62209Windows License ManagerSensitive info written to logs.Information Disclosure
CVE-2025-59499SQL ServerSQL injection → privilege escalation.Elevation of Privilege
CVE-2025-62211Dynamics 365 Field ServiceXSS → spoofing.Spoofing
CVE-2025-62215Windows Kernel (Zero-Day)Race condition allows privilege escalation.Elevation of Privilege (Exploited in the wild)
CVE-2025-62213WinSock DriverUse-after-free → privilege escalation.Elevation of Privilege
CVE-2025-62222VS Code CoPilot Chat ExtensionCommand injection → remote code execution.Remote Code Execution
CVE-2025-62449VS Code CoPilot Chat ExtensionPath traversal → security feature bypass.Security Feature Bypass
CVE-2025-60721Windows Administrator ProtectionPrivilege context switching issue.Elevation of Privilege
CVE-2025-62453GitHub Copilot + VS CodeImproper validation → security feature bypass.Security Feature Bypass

Recommendation

  • Install the update immediately, especially due to the actively exploited zero-day (CVE-2025-62215).

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!