Microsoft May 2025 Patch Tuesday: Fixes for 70+ Vulnerabilities, Including 5 Actively Exploited Zero-Days

Microsoft has released its May 2025 Patch Tuesday updates, addressing a total of 76 security vulnerabilities, including five zero-day flaws that are actively being exploited in the wild and two that have been publicly disclosed.

UPDATES

5/21/20254 min read

black laptop computer keyboard in closeup photo
black laptop computer keyboard in closeup photo

Overview of May 2025 Patch Tuesday

May 2025 marked another significant iteration of Microsoft’s Patch Tuesday, a ritual in which the software giant releases updates to address vulnerabilities across its plethora of products. This month, Microsoft disclosed fixes for over 70 vulnerabilities, a substantial number that underlines the critical nature of timely software updates. Notably, within these vulnerabilities, five were classified as zero-day exploits, actively being targeted by malicious actors. This emphasizes the urgent need for organizations and users alike to implement updates promptly to preserve system integrity and safeguard sensitive data.

Historically, Patch Tuesday releases have demonstrated variability in the number of vulnerabilities addressed each month. For instance, while some months may see fewer updates, others can result in a substantial influx of patches that signify heightened security concerns. What distinguishes May 2025’s updates is the combination of both the total number of vulnerabilities addressed and the inclusion of high-severity zero-days. This highlights ongoing trends in the cybersecurity landscape, where the emergence of new exploits often necessitates a rapid response from software providers.

Timely updates are not merely a best practice; they are an essential line of defense against cyber threats. Organizations and individual users should prioritize the installation of these patches to minimize the risk of compromising their systems. As cyber threats evolve, so too must the strategies to defend against them. This month’s selections of patches serve as critical reminders of both the incessant challenges posed by cybersecurity threats and the proactive measures that can be taken to counteract them. Thus, May 2025's Patch Tuesday stands as a pivotal focal point in maintaining the robustness and reliability of Microsoft’s global user base.

Of the 76 flaws, six are classified as "Critical", including five remote code execution (RCE) vulnerabilities and one information disclosure issue.

Actively Exploited Zero-Day Vulnerabilities

Microsoft defines a zero-day as a flaw that has been publicly disclosed or exploited before a fix is available. This month's update addresses five such vulnerabilities:

Note: Microsoft has not provided specific details on how these vulnerabilities were exploited.

CVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege

A use-after-free flaw in the Desktop Window Manager (DWM) Core Library. Exploitation by an authorized attacker can result in SYSTEM-level privilege escalation.

CVE-2025-32701 Windows Common Log File System Driver Elevation of Privilege

Another vulnerability in the same driver, this time due to use-after-free memory corruption, which also permits local privilege escalation by an authorized attacker.

CVE-2025-32706 Windows Common Log File System Driver Elevation of Privilege

This vulnerability involves improper input validation in the Common Log File System Driver. Successful local exploitation allows an authorized attacker to elevate privileges.

CVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege

A use-after-free vulnerability in the Windows Ancillary Function Driver for WinSock enables local privilege escalation. An authorized attacker could exploit this flaw to gain administrator access.

CVE-2025-30397 Scripting Engine Memory Corruption RCE

A type confusion flaw in the Microsoft Scripting Engine allows unauthenticated remote code execution. Exploitation requires an authenticated user to click a malicious link, enabling the attacker to execute code over the network.

Publicly Disclosed Zero-Day Vulnerabilities

Two additional zero-days had been disclosed before today's patches but had not yet been exploited:

CVE-2025-26685 Microsoft Defender for Identity Spoofing Vulnerability

Microsoft has addressed a spoofing vulnerability in Microsoft Defender for Identity that could allow an unauthenticated attacker to impersonate another user account.

According to Microsoft, the issue stems from "improper authentication in Microsoft Defender for Identity," which enables an attacker with access to a local area network (LAN) to carry out spoofing attacks across adjacent networks.

CVE-2025-32702 Visual Studio Remote Code Execution

Microsoft has patched a remote code execution vulnerability in Visual Studio that could be exploited by an unauthenticated attacker.

The flaw is due to "improper neutralization of special elements used in a command ('command injection')," which allows an attacker to execute arbitrary code locally on the affected system.

The identity of the individual or organization that reported this vulnerability has not been disclosed.

Other Notable Vulnerabilities

Microsoft has addressed four vulnerabilities in SharePoint, two of which are considered “more likely” to be exploited. While the specific reasons for this assessment haven’t been disclosed, organizations using Microsoft SharePoint Server should prioritize applying these updates.

The Risk of Zero-Day Exploits and Their Implications

Zero-day vulnerabilities represent a critical challenge in the landscape of cybersecurity, particularly because they are actively exploited by malicious actors before the vendor has an opportunity to issue a patch. A zero-day vulnerability is a flaw in software or hardware that is unknown to those who should be interested in mitigating the vulnerability, including the vendor. As a result, when attackers discover these vulnerabilities, they can exploit them without any prior warning or protection in place from the software's developers, which compounds the severity of the risk posed.

The implications of zero-day exploits extend beyond immediate damage to systems; they encompass threats to data privacy and overall information security. For organizations, the presence of an actively exploited zero-day can lead to unauthorized access to sensitive data, potentially resulting in data breaches that jeopardize customer trust and regulatory compliance. In some cases, an attacker can leverage a zero-day to gain control over an organization’s systems, leading to significant financial losses, reputational harm, and lengthy remediation efforts.

For individual users, the stakes are equally high, particularly as many zero-day exploits target consumer applications and devices. The potential for identity theft, financial fraud, and loss of personal data represents grave threats that can have lasting repercussions on personal and professional lives. Attackers often leverage sophisticated techniques to exploit zero-day vulnerabilities by embedding them into malware or using phishing tactics to trick users into executing harmful code.

Given the rapid evolution of cyber threats, the importance of prompt patching cannot be overstated. It is imperative for organizations and individual users to stay informed about vulnerabilities and ensure timely updates to their systems to mitigate exposure. Awareness and proactive measures are fundamental in defending against the relentless persistence of cyber adversaries who capitalize on zero-day vulnerabilities.

Conclusion

Microsoft’s May 2025 Patch Tuesday delivers crucial updates addressing significant vulnerabilities. Users and administrators are encouraged to review and apply these updates promptly to enhance system security.

REMINDER:

Support for Windows 10 will end in October 2025! After October 14, 2025, Microsoft will no longer provide free software updates from Windows Update, technical assistance, or security fixes for Windows 10. Your PC will still work, but it is recommended you move to Windows 11 for continued security and updates.

Source: https://www.linkedin.com/pulse/microsofts-may-2025-patch-tuesday-fixes-over-70-bpzke/