FREE TRIAL
Patch Tuesday

Microsoft Patch Tuesday – November 2025

6 min. read
11/11/2025
By Esben Dochy
Microsoft Patch Tuesday

⚡ TL;DR | Go Straight to the November 202Patch Tuesday Audit Report

Patch Tuesday is once again upon us. As always, our team has put together the monthly Patch Tuesday Report to help you manage your update progress. The audit report gives you a quick and clear overview of your Windows machines and their patching status. The November 2025 edition of Patch Tuesday brings us 70 new fixes, with 2 rated as critical, 1 of which are actively exploited. We’ve listed the most important changes below.

Windows Kernel Elevation of Privilege Vulnerability

The only exploited vulnerability this month is CVE-2025-62215, a race condition in the Windows Kernel, caused by improper synchronization when accessing shared resources, could allow a local authorized attacker to gain elevated privileges.

Microsoft Office Remote Code Execution Vulnerability

CVE-2025-62199 a use-after-free vulnerability in Microsoft Office could enable an attacker to execute arbitrary code locally without authorization. While the flaw exists, Microsoft assesses exploitation as less likely, and there have been no reports of active exploitation or public disclosure at the time of publication.

Although the CVE title refers to remote code execution, this description reflects the attacker’s location rather than the attack method, the actual exploit occurs locally, requiring code to be executed on the target machine. To take advantage of the flaw, an attacker would need to trick a user into opening a specially crafted malicious file, which could also be triggered through the Preview Pane feature.

GDI+ Remote Code Execution Vulnerability

CVE-2025-60724 ,a heap-based buffer overflow in the Microsoft Graphics Component could allow an attacker to execute code remotely over a network. Microsoft rates exploitation as less likely. The flaw can be triggered by a specially crafted metafile delivered inside a document, for example by convincing a user to download and open the file, and in a worst-case scenario can be abused on web services that parse uploaded documents to achieve remote code execution or information disclosure without any user interaction or privileges. The Preview Pane is not an attack vector for this vulnerability.

Run the Patch Tuesday November 2025 Audit

To help manage your update progress, we’ve created the Patch Tuesday Audit that checks if the assets in your network are on the latest patch updates. The report has been color-coded to see which machines are up-to-date and which ones still need to be updated. As always, system administrators are urged to update their environment as soon as possible to ensure all endpoints are secured.

The Lansweeper Patch Tuesday report is automatically added to your Lansweeper Site. Lansweeper Sites is included in all our licenses without any additional cost and allows you to federate all your installations into one single view so all you need to do is look at one report, automatically added every patch Tuesday!

Patch Tuesday November 2025 CVE Codes & Titles

CVE NumberCVE Title
CVE-2025-62453GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability
CVE-2025-62452Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-62449Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability
CVE-2025-62222Agentic AI and Visual Studio Code Remote Code Execution Vulnerability
CVE-2025-62220Windows Subsystem for Linux GUI Remote Code Execution Vulnerability
CVE-2025-62219Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability
CVE-2025-62218Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability
CVE-2025-62217Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-62216Microsoft Office Remote Code Execution Vulnerability
CVE-2025-62215Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-62214Visual Studio Remote Code Execution Vulnerability
CVE-2025-62213Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-62211Dynamics 365 Field Service (online) Spoofing Vulnerability
CVE-2025-62210Dynamics 365 Field Service (online) Spoofing Vulnerability
CVE-2025-62209Windows License Manager Information Disclosure Vulnerability
CVE-2025-62208Windows License Manager Information Disclosure Vulnerability
CVE-2025-62206Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2025-62205Microsoft Office Remote Code Execution Vulnerability
CVE-2025-62204Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-62203Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-62202Microsoft Excel Information Disclosure Vulnerability
CVE-2025-62201Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-62200Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-62199Microsoft Office Remote Code Execution Vulnerability
CVE-2025-60753An issue was discovered in libarchive bsdtar before version 3.8.1 in function apply_substitution in file tar/subst.c when processing crafted -s substitution rules. This can cause unbounded memory allocation and lead to denial of service (Out-of-Memory crash).
CVE-2025-60728Microsoft Excel Information Disclosure Vulnerability
CVE-2025-60727Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-60726Microsoft Excel Information Disclosure Vulnerability
CVE-2025-60724GDI+ Remote Code Execution Vulnerability
CVE-2025-60723DirectX Graphics Kernel Denial of Service Vulnerability
CVE-2025-60722Microsoft OneDrive for Android Elevation of Privilege Vulnerability
CVE-2025-60721Windows Administrator Protection Elevation of Privilege Vulnerability
CVE-2025-60720Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability
CVE-2025-60719Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-60718Windows Administrator Protection Elevation of Privilege Vulnerability
CVE-2025-60717Windows Broadcast DVR User Service Elevation of Privilege Vulnerability
CVE-2025-60716DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-60715Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-60714Windows OLE Remote Code Execution Vulnerability
CVE-2025-60713Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability
CVE-2025-60710Host Process for Windows Tasks Elevation of Privilege Vulnerability
CVE-2025-60709Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-60708Storvsp.sys Driver Denial of Service Vulnerability
CVE-2025-60707Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability
CVE-2025-60706Windows Hyper-V Information Disclosure Vulnerability
CVE-2025-60705Windows Client-Side Caching Elevation of Privilege Vulnerability
CVE-2025-60704Windows Kerberos Elevation of Privilege Vulnerability
CVE-2025-60703Windows Remote Desktop Services Elevation of Privilege Vulnerability
CVE-2025-59515Windows Broadcast DVR User Service Elevation of Privilege Vulnerability
CVE-2025-59514Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
CVE-2025-59513Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability
CVE-2025-59512Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability
CVE-2025-59511Windows WLAN Service Elevation of Privilege Vulnerability
CVE-2025-59510Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability
CVE-2025-59509Windows Speech Recognition Information Disclosure Vulnerability
CVE-2025-59508Windows Speech Recognition Elevation of Privilege Vulnerability
CVE-2025-59507Windows Speech Runtime Elevation of Privilege Vulnerability
CVE-2025-59506DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-59505Windows Smart Card Reader Elevation of Privilege Vulnerability
CVE-2025-59504Azure Monitor Agent Remote Code Execution Vulnerability
CVE-2025-59499Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-59240Microsoft Excel Information Disclosure Vulnerability
CVE-2025-47179Configuration Manager Elevation of Privilege Vulnerability
CVE-2025-30398Nuance PowerScribe 360 Information Disclosure Vulnerability
CVE-2025-12875mruby array.c ary_fill_exec out-of-bounds write
CVE-2025-12863Libxml2: namespace use-after-free in xmlsettreedoc() function of libxml2
CVE-2025-12729Chromium: CVE-2025-12729 Inappropriate implementation in Omnibox
CVE-2025-12728Chromium: CVE-2025-12728 Inappropriate implementation in Omnibox
CVE-2025-12727Chromium: CVE-2025-12727 Inappropriate implementation in V8
CVE-2025-12725Chromium: CVE-2025-12725 Out of bounds write in WebGPU
NO CREDIT CARD REQUIRED

Ready to get started?
You’ll be up and running in no time.

Explore all our features, free for 14 days.