Today’s VERT Alert addresses Microsoft’s January 2025 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1139 as soon as coverage is completed.
In-The-Wild & Disclosed CVEs
The first of three Hyper-V vulnerabilities this month is a heap-based buffer overflow that leads to privilege escalation to SYSTEM. Microsoft has reported this vulnerability as Exploitation Detected.
The second of three Hyper-V vulnerabilities this month is a use-after-free vulnerability that leads to privilege escalation to SYSTEM. Microsoft has reported this vulnerability as Exploitation Detected.
The final Hyper-V vulnerability this month is another use-after-free vulnerability that leads to privilege escalation to SYSTEM. Microsoft has reported this vulnerability as Exploitation Detected.
A vulnerability in Microsoft Access is resolved by this update. Specifically, Microsoft’s update blocks the following potentially malicious extensions from being sent in an email. Email recipients will get a notification that the attachment cannot be accessed. The included extensions are:
- accdb
- accde
- accdw
- accdt
- accda
- accdr
- accdu
Microsoft has reported this vulnerability as Exploitation Less Likely.
A vulnerability in Microsoft Access is resolved by this update. Specifically, Microsoft’s update blocks the following potentially malicious extensions from being sent in an email. Email recipients will get a notification that the attachment cannot be accessed. The included extensions are:
- accdb
- accde
- accdw
- accdt
- accda
- accdr
- accdu
Microsoft has reported this vulnerability as Exploitation Less Likely.
A vulnerability in Microsoft Access is resolved by this update. Specifically, Microsoft’s update blocks the following potentially malicious extensions from being sent in an email. Email recipients will get a notification that the attachment cannot be accessed. The included extensions are:
- accdb
- accde
- accdw
- accdt
- accda
- accdr
- accdu
Microsoft has reported this vulnerability as Exploitation Less Likely.
An improper authorization vulnerability in the Windows App Package Installer allows a successful attacker to obtain SYSTEM privileges. Microsoft has reported this vulnerability as Exploitation Less Likely.
A spoofing vulnerability in Windows Themes could expose sensitive information to an attacker. Systems must have NTLM enabled in order to be impacted by this vulnerability, which requires that a user load a malicious file onto their system. Additionally, Microsoft has recommended enabling the Group Policy setting Restrict NTLM: Outgoing NTLM traffic to remote servers to mitigate the risk of this vulnerability leaking NTLM hashes outside your organization. Microsoft has reported this vulnerability as Exploitation Less Likely.
CVE Breakdown by Tag
While historical Microsoft Security Bulletin groupings are gone, Microsoft vulnerabilities are tagged with an identifier. This list provides a breakdown of the CVEs on a per tag basis. Vulnerabilities are also colour coded to aid with identifying key issues.
- Traditional Software
- Mobile Software
- Cloud or Cloud Adjacent
- Vulnerabilities that are being exploited or that have been disclosed will be highlighted.
Tag | CVE Count | CVEs |
Visual Studio | 3 | CVE-2024-50338, CVE-2025-21178, CVE-2025-21405 |
Windows Telephony Service | 28 | CVE-2025-21411, CVE-2025-21413, CVE-2025-21233, CVE-2025-21236, CVE-2025-21237, CVE-2025-21239, CVE-2025-21241, CVE-2025-21243, CVE-2025-21244, CVE-2025-21248, CVE-2025-21252, CVE-2025-21266, CVE-2025-21282, CVE-2025-21302, CVE-2025-21303, CVE-2025-21306, CVE-2025-21273, CVE-2025-21286, CVE-2025-21305, CVE-2025-21339, CVE-2025-21246, CVE-2025-21417, CVE-2025-21250, CVE-2025-21240, CVE-2025-21238, CVE-2025-21223, CVE-2025-21409, CVE-2025-21245 |
.NET | 2 | CVE-2025-21171, CVE-2025-21173 |
Windows Virtual Trusted Platform Module | 3 | CVE-2025-21210, CVE-2025-21280, CVE-2025-21284 |
Windows BitLocker | 2 | CVE-2025-21214, CVE-2025-21213 |
Windows Boot Manager | 1 | CVE-2025-21215 |
Windows PrintWorkflowUserSvc | 2 | CVE-2025-21234, CVE-2025-21235 |
Windows Kerberos | 3 | CVE-2025-21242, CVE-2025-21299, CVE-2025-21218 |
Windows Digital Media | 17 | CVE-2025-21249, CVE-2025-21255, CVE-2025-21258, CVE-2025-21260, CVE-2025-21263, CVE-2025-21265, CVE-2025-21327, CVE-2025-21341, CVE-2025-21226, CVE-2025-21227, CVE-2025-21228, CVE-2025-21229, CVE-2025-21232, CVE-2025-21256, CVE-2025-21261, CVE-2025-21310, CVE-2025-21324 |
Windows Message Queuing | 8 | CVE-2025-21251, CVE-2025-21270, CVE-2025-21277, CVE-2025-21285, CVE-2025-21289, CVE-2025-21290, CVE-2025-21220, CVE-2025-21230 |
Windows WLAN Auto Config Service | 1 | CVE-2025-21257 |
Windows MapUrlToZone | 8 | CVE-2025-21268, CVE-2025-21269, CVE-2025-21219, CVE-2025-21329, CVE-2025-21328, CVE-2025-21189, CVE-2025-21276, CVE-2025-21332 |
Windows Cloud Files Mini Filter Driver | 1 | CVE-2025-21271 |
Windows COM | 3 | CVE-2025-21272, CVE-2025-21281, CVE-2025-21288 |
Windows Direct Show | 1 | CVE-2025-21291 |
Active Directory Domain Services | 1 | CVE-2025-21293 |
Microsoft Digest Authentication | 1 | CVE-2025-21294 |
Windows SPNEGO Extended Negotiation | 1 | CVE-2025-21295 |
BranchCache | 1 | CVE-2025-21296 |
Windows Remote Desktop Services | 5 | CVE-2025-21297, CVE-2025-21309, CVE-2025-21278, CVE-2025-21330, CVE-2025-21225 |
Windows OLE | 1 | CVE-2025-21298 |
Windows Geolocation Service | 1 | CVE-2025-21301 |
Windows DWM Core Library | 1 | CVE-2025-21304 |
Windows SmartScreen | 1 | CVE-2025-21314 |
Microsoft Brokering File System | 2 | CVE-2025-21315, CVE-2025-21372 |
Windows Kernel Memory | 7 | CVE-2025-21316, CVE-2025-21318, CVE-2025-21319, CVE-2025-21320, CVE-2025-21321, CVE-2025-21317, CVE-2025-21323 |
.NET, .NET Framework, Visual Studio | 1 | CVE-2025-21176 |
Microsoft Office SharePoint | 3 | CVE-2025-21344, CVE-2025-21348, CVE-2025-21393 |
Microsoft Office Visio | 2 | CVE-2025-21345, CVE-2025-21356 |
Microsoft Office | 2 | CVE-2025-21346, CVE-2025-21365 |
Microsoft Office Excel | 3 | CVE-2025-21354, CVE-2025-21362, CVE-2025-21364 |
Microsoft Office Outlook | 1 | CVE-2025-21357 |
Microsoft Office Word | 1 | CVE-2025-21363 |
Microsoft Office Access | 3 | CVE-2025-21366, CVE-2025-21395, CVE-2025-21186 |
Microsoft Graphics Component | 1 | CVE-2025-21382 |
Windows Secure Boot | 1 | CVE-2024-7344 |
Windows UPnP Device Host | 2 | CVE-2025-21389, CVE-2025-21300 |
Microsoft Azure Gateway Manager | 1 | CVE-2025-21403 |
Windows NTLM | 2 | CVE-2025-21217, CVE-2025-21311 |
Windows Hyper-V NT Kernel Integration VSP | 3 | CVE-2025-21335, CVE-2025-21333, CVE-2025-21334 |
Active Directory Federation Services | 1 | CVE-2025-21193 |
Windows Connected Devices Platform Service | 1 | CVE-2025-21207 |
Windows Recovery Environment Agent | 1 | CVE-2025-21202 |
Power Automate | 1 | CVE-2025-21187 |
Windows Boot Loader | 1 | CVE-2025-21211 |
Line Printer Daemon Service (LPD) | 1 | CVE-2025-21224 |
IP Helper | 1 | CVE-2025-21231 |
Windows Event Tracing | 1 | CVE-2025-21274 |
Windows Installer | 3 | CVE-2025-21275, CVE-2025-21287, CVE-2025-21331 |
Microsoft Windows Search Component | 1 | CVE-2025-21292 |
Reliable Multicast Transport Driver (RMCAST) | 1 | CVE-2025-21307 |
Windows Themes | 1 | CVE-2025-21308 |
Windows Smart Card | 1 | CVE-2025-21312 |
.NET and Visual Studio | 1 | CVE-2025-21172 |
Windows Cryptographic Services | 1 | CVE-2025-21336 |
Windows Win32K - GRFX | 1 | CVE-2025-21338 |
Windows Hello | 1 | CVE-2025-21340 |
Windows Web Threat Defense User Service | 1 | CVE-2025-21343 |
Microsoft AutoUpdate (MAU) | 1 | CVE-2025-21360 |
Microsoft Office Outlook for Mac | 1 | CVE-2025-21361 |
Windows Virtualization-Based Security (VBS) Enclave | 1 | CVE-2025-21370 |
Windows Client-Side Caching (CSC) Service | 2 | CVE-2025-21374, CVE-2025-21378 |
Microsoft Office OneNote | 1 | CVE-2025-21402 |
Azure Marketplace SaaS Resources | 1 | CVE-2025-21380 |
Microsoft Purview | 1 | CVE-2025-21385 |
Windows Security Account Manager | 1 | CVE-2025-21313 |
Internet Explorer | 1 | CVE-2025-21326 |
Other Information
At the time of publication, there were no new advisories included with the January Security Guidance.
Meet Fortra™ Your Cybersecurity Ally™
Fortra is creating a simpler, stronger, and more straightforward future for cybersecurity by offering a portfolio of integrated and scalable solutions. Learn more about how Fortra’s portfolio of solutions can benefit your business.