FREE TRIAL
Patch Tuesday

Microsoft Patch Tuesday – September 2025

7 min. read
09/09/2025
By Esben Dochy
Microsoft Patch Tuesday

⚡ TL;DR | Go Straight to the September 202Patch Tuesday Audit Report

Patch Tuesday is once again upon us. As always, our team has put together the monthly Patch Tuesday Report to help you manage your update progress. The audit report gives you a quick and clear overview of your Windows machines and their patching status. The September 2025 edition of Patch Tuesday brings us 82 new fixes, with 8 rated as critical. We’ve listed the most important changes below.

Windows NTLM Elevation of Privilege Vulnerability

CVE-2025-54918 is a vulnerability with a CVSS base score of 8.8 and is the only vulnerability this month that is rated as critical and also more likely to be exploited.

Someone who exploits the vulnerability can gain SYSTEM privileges. As usual Microsoft doesn’t provide much additional information to prevent active exploitation.

NTLM is a legacy Windows authentication protocol still present across many domains and services (SMB, HTTP/IIS, RPC, WinRM, etc.). An NTLM EoP vulnerability means a flaw in how NTLM requests or tokens are validated can be abused so a low-privileged user or an attacker positioned on the network can escalate privileges on the target system, often to SYSTEM or a high-privileged account.

Windows NTFS Remote Code Execution Vulnerability

CVE-2025-54916 is a Remote Code Execution vulnerability with a CVSS score of 7.8. Microsoft has it listed as one of the vulnerabilities that is more likely to be exploited.

This vulnerability doesn’t require elevated permissions for exploitation, making it more severe. Microsoft hasn’t released any additional information yet for this vulnerability.

NTFS is the Windows file system; the kernel-mode driver (ntfs.sys) parses on-disk structures like the MFT, attributes, reparse points, compression, and EFS metadata. An NTFS RCE means a crafted file, directory, or volume layout can trigger a parsing bug in ntfs.sys, letting an attacker run code with SYSTEM privileges.

Windows Kernel Elevation of Privilege Vulnerability

The last highlight of this month is CVE-2025-54110, a vulnerability where an integer overflow/wraparound in the Windows kernel lets a local, authenticated attacker supply values that miscompute sizes/offsets, leading to undersized buffers or out-of-bounds access. Exploitation can corrupt kernel memory and run code as SYSTEM, turning a low-privilege foothold into full device control.

Similar to the previous highlights, this vulnerability is more likely to be exploited. It has a CVSS base score of 8.8 and successful exploitation can provide SYSTEM privileges.

Run the Patch Tuesday September 2025 Audit

To help manage your update progress, we’ve created the Patch Tuesday Audit that checks if the assets in your network are on the latest patch updates. The report has been color-coded to see which machines are up-to-date and which ones still need to be updated. As always, system administrators are urged to update their environment as soon as possible to ensure all endpoints are secured.

The Lansweeper Patch Tuesday report is automatically added to your Lansweeper Site. Lansweeper Sites is included in all our licenses without any additional cost and allows you to federate all your installations into one single view so all you need to do is look at one report, automatically added every patch Tuesday!

Patch Tuesday September 2025 CVE Codes & Titles

CVE NumberCVE Title
CVE-2025-55317Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
CVE-2025-55316Azure Arc Elevation of Privilege Vulnerability
CVE-2025-55245Xbox Gaming Services Elevation of Privilege Vulnerability
CVE-2025-55243Microsoft OfficePlus Spoofing Vulnerability
CVE-2025-55236Graphics Kernel Remote Code Execution Vulnerability
CVE-2025-55234Windows SMB Elevation of Privilege Vulnerability
CVE-2025-55232Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability
CVE-2025-55228Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-55227Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-55226Graphics Kernel Remote Code Execution Vulnerability
CVE-2025-55225Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-55224Windows Hyper-V Remote Code Execution Vulnerability
CVE-2025-55223DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-54919Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-54918Windows NTLM Elevation of Privilege Vulnerability
CVE-2025-54917MapUrlToZone Security Feature Bypass Vulnerability
CVE-2025-54916Windows NTFS Remote Code Execution Vulnerability
CVE-2025-54915Windows Defender Firewall Service Elevation of Privilege Vulnerability
CVE-2025-54913Windows UI XAML Maps MapControlSettings Elevation of Privilege Vulnerability
CVE-2025-54912Windows BitLocker Elevation of Privilege Vulnerability
CVE-2025-54911Windows BitLocker Elevation of Privilege Vulnerability
CVE-2025-54910Microsoft Office Remote Code Execution Vulnerability
CVE-2025-54908Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-54907Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-54906Microsoft Office Remote Code Execution Vulnerability
CVE-2025-54905Microsoft Word Information Disclosure Vulnerability
CVE-2025-54904Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54903Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54902Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54901Microsoft Excel Information Disclosure Vulnerability
CVE-2025-54900Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54899Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54898Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54897Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-54896Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-54895SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Elevation of Privilege Vulnerability
CVE-2025-54894Local Security Authority Subsystem Service Elevation of Privilege Vulnerability
CVE-2025-54116Windows MultiPoint Services Elevation of Privilege Vulnerability
CVE-2025-54115Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-54114Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability
CVE-2025-54113Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-54112Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-54111Windows UI XAML Phone DatePickerFlyout Elevation of Privilege Vulnerability
CVE-2025-54110Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-54109Windows Defender Firewall Service Elevation of Privilege Vulnerability
CVE-2025-54108Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability
CVE-2025-54107MapUrlToZone Security Feature Bypass Vulnerability
CVE-2025-54106Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-54105Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-54104Windows Defender Firewall Service Elevation of Privilege Vulnerability
CVE-2025-54103Windows Management Service Elevation of Privilege Vulnerability
CVE-2025-54102Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-54101Windows SMB Client Remote Code Execution Vulnerability
CVE-2025-54099Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-54098Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-54097Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-54096Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-54095Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-54094Windows Defender Firewall Service Elevation of Privilege Vulnerability
CVE-2025-54093Windows TCP/IP Driver Elevation of Privilege Vulnerability
CVE-2025-54092Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-54091Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53810Windows Defender Firewall Service Elevation of Privilege Vulnerability
CVE-2025-53809Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
CVE-2025-53808Windows Defender Firewall Service Elevation of Privilege Vulnerability
CVE-2025-53807Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-53806Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53805HTTP.sys Denial of Service Vulnerability
CVE-2025-53804Windows Kernel-Mode Driver Information Disclosure Vulnerability
CVE-2025-53803Windows Kernel Memory Information Disclosure Vulnerability
CVE-2025-53802Windows Bluetooth Service Elevation of Privilege Vulnerability
CVE-2025-53801Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2025-53800Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-53799Windows Imaging Component Information Disclosure Vulnerability
CVE-2025-53798Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53797Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53796Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53773GitHub Copilot and Visual Studio Remote Code Execution Vulnerability
CVE-2025-49734PowerShell Direct Elevation of Privilege Vulnerability
CVE-2025-49692Azure Connected Machine Agent Elevation of Privilege Vulnerability
CVE-2025-47997Microsoft SQL Server Information Disclosure Vulnerability
CVE-2024-21907VulnCheck: CVE-2024-21907 Improper Handling of Exceptional Conditions in Newtonsoft.Json
NO CREDIT CARD REQUIRED

Ready to get started?
You’ll be up and running in no time.

Explore all our features, free for 14 days.