beeboys - stock.adobe.com
Microsoft patched over 1,100 CVEs in 2025
The final Patch Tuesday update of the year brings 56 new CVEs, bringing the year-end total to over 1,100.
Microsoft has addressed a little shy of 60 newly-designated common vulnerabilities and exposures (CVEs) in the final Patch Tuesday update of a challenging year for defenders, bringing the total volume of flaws fixed this year to over 1,100.
Out of this month’s flaws, three are rated as critical in their severity, one is known to be actively exploited in the wild, and two more are known to have public proofs of concept available, but are not yet being exploited.
The exploited vulnerability, tracked as CVE-2025-62221, affects Windows Cloud Files Mini Filter Driver. It arises as the result a use after free (UAF) condition in which the program references memory after it has been freed up, leading to unpredictable and sometimes dangerous conditions. In this instance, a threat actor can use it to escalate their privilege levels on the victim system.
“While there is no confirmed public PoC for CVE-2025-62221, past research and PoCs for related Cloud Files mini-filter issues suggest attackers already understand the underlying techniques,” said Mike Walters, co-founder and CEO of patch management specialist Action1.
“The real impact of this vulnerability emerges when attackers chain it with other weaknesses. After gaining low-privileged access through phishing, a browser exploit, or an application RCE, they can use CVE-2025-62221 to escalate to SYSTEM and take full control of the host.”
Walters warned that with Cloud Files pretty much ubiquitous, and exploitation confirmed, the risk for defenders was how quickly the flaw will become part of threat actor attack chains. He said that since it only requires low privileges to exploit, users with weak least-privilege practices, or heavily-shared endpoints, may be heading for trouble.
Meanwhile, the two publicly-disclosed vulnerabilities this month are both remote code execution (RCE) issues, one affecting PowerShell – CVE-2025-54100 – and the other affecting GitHub Copilot for Jetbrains – CVE-2205-64671.
The PowerShell vulnerability stems from a command injection flaw that exists in how Windows PowerShell process web content, which an unauthenticated attacker could sue to execute arbitrary code as a user who is allowed to run crafted PowerShell commands. Given PowerShell’s significance and role in offensive tooling, exploitation is likely to be straightforward, and it likely becomes more dangerous as part of a social engineering attack chain against privileged users.
The GitHub Copilot vulnerability, meanwhile, stands out as one of the more interesting flaws being patched this month, according to Immersive senior director of cyber threat research Kev Breen.
“Copilot is the GenAI coding assistant that is used by Microsoft and GitHub [and] this vulnerability specifically refers to the JetBrains extensions,” explained Breen. “The vulnerability states that it’s possible to gain code execution on affected hosts by tricking the LLM [large language model] into running commands that bypass the guardrails and appending instructions in the user's ‘auto-approve’ settings.
“This can be achieved through ‘Cross Prompt Injection,’ which is where the prompt is modified not by the user but by the LLM agents as they craft their own prompts based on the content of files or data retrieved from a Model Context Protocol (MCP) server that has risen in popularity with agent-based LLMs.”
Breen said that although Microsoft has marked this vulnerability as less-likely-to-be-exploited, if adopting a risk-based approach to patching, the developers whom it targets typically have more privileged access to API keys or other secrets. Therefore, he added, anybody running GitHub Copilot for JetBrains should patch promptly.
Finally, this month’s three critical flaws are all RCE vulnerabilities. Two of them, CVE-2025-62554 and CVE-2025-63557, affect Microsoft Office, and the third, CVE-2025-65272 is to be found in Outlook.
Read more about Patch Tuesday
- November 2025: An elevation of privilege vulnerability in Windows Kernel tops the list of issues to address in the latest monthly Patch Tuesday update.
- October 2025: Windows 10 is no longer supported, but that does not mean it is not impacted by the latest Patch Tuesday update.
- September 2025: Nearly half the CVEs Microsoft disclosed in its September security update, including one publicly known bug, enable escalation of privileges (Dark Reading).
- August 2025: Microsoft rolls out fixes for over 100 CVEs in its August Patch Tuesday update.
- July 2025: Microsoft patched well over 100 new common vulnerabilities and exposures on the second Tuesday of the month, but its latest update is mercifully light on zero-days.
- June 2025: Barely 70 vulnerabilities make the cut for Microsoft’s monthly security update, but an RCE flaw in WEBDAV and an EoP issue in Windows SMB Client still warrant close attention.
- May 2025: Microsoft fixes five exploited, and two publicly disclosed, zero-days in the fifth Patch Tuesday update of 2025.
- April 2025: Microsoft is correcting 124 vulnerabilities in its April Patch Tuesday, one of which is being actively exploited in the wild, and 11 of which are ‘critical’.
- March 2025: The third Patch Tuesday of 2025 brought fixes for 57 flaws and a hefty number of zero-days.
- February 2025: Microsoft corrected 57 vulnerabilities, two of which are being actively exploited in the wild, and three of which are ‘critical’.
- January 2025: The largest Patch Tuesday of the 2020s so far brings fixes for more than 150 CVEs ranging widely in their scope and severity – including eight zero-day flaws.
- December 2024: Microsoft has fixed over 70 CVEs in its final Patch Tuesday update of the year, and defenders should prioritise a zero-day in the Common Log File System Driver, and another impactful flaw in the Lightweight Directory Access Protocol.
Do you want to be a record breaker?
Looking back on the year gone by in his monthly Patch Tuesday roundup, Dustin Childs of Trend Micro’s Zero Day Initiative said Microsoft had patched a total of 1,139 CVEs during the past 12 months, making 2025 the second-largest year ever in terms of volume, just 111 CVEs shy of 2020.
Childs wrote that as Microsoft’s portfolio diversifies and grows in scale, and vulnerabilities originating through artificial intelligence (AI) increase in prevalence, 2026 looks set to be a record-breaking year.
