Microsoft August 2025 Patch Tuesday Fixes 100+ Vulnerabilities, Including 1 Zero-Day Flaw
Microsoft August 2025 Patch Tuesday addresses 100+ security flaws, including one publicly disclosed zero-day vulnerability in Windows Kerberos.
Among these, 13 are rated “Critical”:
9 Remote Code Execution (RCE) vulnerabilities
3 Information Disclosure vulnerabilities
1 Elevation of Privilege vulnerability
Breakdown of vulnerabilities:
4 Denial of Service
9 Spoofing
18 Information Disclosure
35 Remote Code Execution
44 Elevation of Privilege
Zero-Day Vulnerability
CVE-2025-53779 – Windows Kerberos Elevation of Privilege A flaw in Windows Kerberos could allow an authenticated attacker to obtain domain administrator privileges.
"Relative path traversal in Windows Kerberos allows an authorized attacker to elevate privileges over a network" says Microsoft.
Exploitation requirements:
Elevated access to (to use the dMSA)
Write access to (to specify a user the dMSA can act on behalf of)
The vulnerability was discovered by Yuval Gordon (Akamai), who published a technical report in May.
You can read Akamai's report HERE
The Critical Updates
CVE-2025-53793 Azure Stack Hub Information Disclosure Vulnerability
Improper authentication in Azure Stack allows an unauthorized attacker to disclose information over a network.
CVE-2025-49707 Azure Virtual Machines Spoofing Vulnerability
Improper access control in Azure Virtual Machines allows an authorized attacker to perform spoofing locally.
CVE-2025-53781 Azure Virtual Machines Information Disclosure Vulnerability
Exposure of sensitive information to an unauthorized actor in Azure Virtual Machines allows an authorized attacker to disclose information over a network.
CVE-2025-50176 DirectX Graphics Kernel Remote Code Execution Vulnerability
Access of resource using incompatible type ('type confusion') in Graphics Kernel allows an authorized attacker to execute code locally.
CVE-2025-50165 Windows Graphics Component Remote Code Execution Vulnerability
Untrusted pointer dereference in Microsoft Graphics Component allows an unauthorized attacker to execute code over a network.
CVE-2025-53740 Microsoft Office Remote Code Execution Vulnerability
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
CVE-2025-53731 Microsoft Office Remote Code Execution Vulnerability
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
CVE-2025-53784 Microsoft Word Remote Code Execution Vulnerability
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
CVE-2025-53733 Microsoft Word Remote Code Execution Vulnerability
Incorrect conversion between numeric types in Microsoft Office Word allows an unauthorized attacker to execute code locally.
CVE-2025-48807 Windows Hyper-V Remote Code Execution Vulnerability
Improper restriction of communication channel to intended endpoints in Windows Hyper-V allows an authorized attacker to execute code locally.
CVE-2025-53766 GDI+ Remote Code Execution Vulnerability
Heap-based buffer overflow in Windows GDI+ allows an unauthorized attacker to execute code over a network.
CVE-2025-50177 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
Use after free in Windows Message Queuing allows an unauthorized attacker to execute code over a network.
CVE-2025-53778 Windows NTLM Elevation of Privilege Vulnerability
Improper authentication in Windows NTLM allows an authorized attacker to elevate privileges over a network.
Conclusion
Microsoft’s August 2025 Patch Tuesday delivers crucial updates addressing significant vulnerabilities. Users and administrators are encouraged to review and apply these updates promptly to enhance system security.
REMINDER:
Support for Windows 10 will end in October 2025! After October 14, 2025, Microsoft will no longer provide free software updates from Windows Update, technical assistance, or security fixes for Windows 10. Your PC will still work, but it is recommended you move to Windows 11 for continued security and updates.
Senior Manager - IT Service Delivery
2hStandard change, it's critical for security of our network all devices must be patch. And using tool like PDQ deploy makes it easy to deploy and monitor progress.
IT Technical Support Engineer | Italian Bilingual |Cyber Wolf/Endpoint & Network Troubleshooting | Cybersecurity Protocols & System Hardening | Passionate Threat Mitigation & vulnerability exploitation IoT & learning OT.
5hPatching every week 🤣🤣
System Validation Engineer | Debugging | Testing Execution, Automation & Security | Integration & Benchmarking | Quality & Results-Driven | Ex- Intel
6hNeat! I like the fix on those in Hyper-V.
Strengthening missions by leading cybersecurity programs and operational strategy for enterprises | Speaker
8hHow might things be different if our mindsets expected better and more secure products rather than the latest Patch Tuesday post?
Dev Ops & Cloud Infrastructure Engineer | VMWare | Azure |AWS | Oracle KVM | Monitoring | Reliability Budding Co-Founder for an AI firm which is in planning stage.
9hGreat