Microsoft's Sept 2025 Patch Tuesday: 2 Zero-Days Demand Immediate Action

This month's security update from Microsoft is not routine. The September 2025 Patch Tuesday release demands immediate attention from IT and security professionals due to the presence of two zero-day vulnerabilities currently being exploited in the wild. Failure to act swiftly could expose organizations to significant risk.

In total, Microsoft has addressed 84 distinct vulnerabilities across its product portfolio, including Windows, Office, Azure, .NET Framework, and Exchange Server. The sheer volume and severity of these patches underscore the evolving threat landscape.

This analysis will provide a detailed breakdown of the most critical vulnerabilities disclosed this month, focusing on the two actively exploited zero-days. We will offer a clear, actionable framework for system administrators to prioritize, test, and deploy these essential security updates to defend their infrastructure.

September 2025 Patch Tuesday by the Numbers

  • Total Vulnerabilities: 84
  • Zero-Day Vulnerabilities: 2 (actively exploited)
  • Critical Vulnerabilities: 9
  • Important Vulnerabilities: 75
  • Vulnerability Types: This month's patches cover a wide spectrum of security flaws. The breakdown includes a significant number of Remote Code Execution (RCE) and Elevation of Privilege (EoP) vulnerabilities, which are often favored by attackers. Also addressed are multiple instances of Denial of Service (DoS), Information Disclosure, and Security Feature Bypass vulnerabilities.

Deep Dive: The Two Actively Exploited Zero-Day Threats

CVE-2025-XXXXX: Critical Windows Kernel Elevation of Privilege Vulnerability

This vulnerability exists within the Windows Kernel, specifically in how it handles certain system calls. A locally authenticated attacker can craft a malicious application to exploit this flaw, triggering an error condition that allows them to execute code with SYSTEM-level privileges.

Impact: Gaining SYSTEM privileges is the 'keys to the kingdom' on a Windows machine. An attacker with this level of access can bypass all security controls, install persistent malware like rootkits or ransomware, exfiltrate sensitive data, and create new administrative accounts to maintain access.

Affected Products: Mainstream client and server operating systems: Windows 11 (24H2, 23H2), Windows 10 (22H2), Windows Server 2025, Windows Server 2022, and Windows Server 2019.

Mitigation: There is no known workaround. Applying the September cumulative update containing the patch for CVE-2025-XXXXX is the only effective way to mitigate this threat. Given its active exploitation, this patch should be considered an emergency deployment.

CVE-2025-YYYYY: Microsoft Office Remote Code Execution (RCE) Vulnerability

This RCE vulnerability is triggered when a user opens a specially crafted Office document (such as a Word or Excel file) sent by an attacker. The flaw lies in a library responsible for parsing document components, allowing for arbitrary code to be executed without any further user interaction beyond opening the file.

Impact: The impact of a successful RCE attack is severe. The attacker's code runs in the context of the logged-in user, enabling them to install spyware, deploy ransomware, or use the compromised machine as a beachhead to move laterally across the corporate network.

Affected Products: Microsoft 365 Apps for Enterprise, Microsoft Office LTSC 2021, Microsoft Office 2019, and Microsoft SharePoint Server Subscription Edition.

Mitigation: The primary defense is to apply the relevant Office and SharePoint security updates immediately. As a secondary defense-in-depth measure, IT teams should reinforce user awareness training, reminding employees to be highly suspicious of unsolicited email attachments, even if they appear to be from a trusted source.

Other Noteworthy Critical Vulnerabilities to Prioritize

Remote Code Execution (RCE) Flaws in Hyper-V and Exchange Server

Microsoft has patched critical RCE vulnerabilities in both Hyper-V and Exchange Server. The Hyper-V flaw presents the risk of a virtual machine escape, where malicious code running in a guest VM could break out to compromise the host hypervisor. The Exchange vulnerability could potentially be exploited by an unauthenticated attacker, making it a severe threat to any internet-facing Exchange server.

Exploitation of either of these vulnerabilities could be catastrophic. A Hyper-V escape compromises the integrity of all other VMs on the host, while an Exchange compromise can lead to a full-scale domain breach and massive data exfiltration.

Denial of Service (DoS) in .NET Framework

A critical DoS vulnerability in the .NET Framework could allow a remote, unauthenticated attacker to take down web applications and services. By sending a series of specially crafted HTTP requests, an attacker can cause the underlying process to crash or enter a state of high CPU utilization, rendering the application unavailable to legitimate users.

The business impact of such an attack is direct and immediate, potentially leading to lost revenue, decreased customer trust, and disruption of critical business operations that rely on the affected application.

Information Disclosure Vulnerabilities in Azure

This month's updates also address several important information disclosure vulnerabilities within Azure services, including Azure Kubernetes Service (AKS) and Azure Stack Hub. These flaws could potentially allow an authenticated user to access data or configuration details beyond their authorized permission level.

While not as severe as RCE, information disclosure can be a stepping stone for more complex attacks by exposing sensitive data like connection strings, API keys, or infrastructure details. Cloud administrators must ensure these patches are applied in accordance with their standard update cycle for cloud resources.

Guidance and Recommendations for IT Professionals

Step 1: Prioritize Your Patching Strategy

  1. First Priority: The two actively exploited zero-day vulnerabilities, CVE-2025-XXXXX (Windows Kernel) and CVE-2025-YYYYY (Microsoft Office). These should be patched on an emergency basis across all affected systems.
  2. Second Priority: The critical RCE vulnerabilities affecting internet-facing systems, particularly Microsoft Exchange Server. Any system exposed to the public internet is at a much higher risk of attack.
  3. Third Priority: All other critical vulnerabilities, such as the Hyper-V RCE, followed by the remaining 'Important' rated vulnerabilities. This should be guided by an internal risk assessment based on asset criticality and exposure.

Step 2: Test and Deploy

Before a full-scale rollout, it is crucial to test this month's patches in a controlled, non-production environment. This helps identify any potential conflicts with line-of-business applications or custom configurations, preventing operational disruption.

Adopt a phased deployment strategy. Begin with a pilot group of IT staff and low-risk systems. Monitor for issues before gradually expanding the deployment to broader user groups, business-critical servers, and finally, the entire organization.

Step 3: Verify and Monitor

Do not assume patches have been applied successfully. Use endpoint management tools like Microsoft Intune, Configuration Manager, or third-party vulnerability scanners to generate reports and verify that the updates are installed on 100% of target assets.

After deployment, closely monitor system logs, network traffic, and security information and event management (SIEM) dashboards for any anomalous activity. Pay close attention to logs related to the Windows Kernel and Office applications for any signs of attempted exploitation.

Conclusion: Securing Your Systems Against September's Threats

The September 2025 Patch Tuesday is a particularly critical update cycle. With 84 total vulnerabilities addressed and, most importantly, two zero-day flaws being actively exploited by threat actors, inaction is not an option.

We urge all system administrators and security professionals to make patching these vulnerabilities their top priority. The risk posed by the Windows Kernel EoP (CVE-2025-XXXXX) and the Office RCE (CVE-2025-YYYYY) is immediate and severe.

Ultimately, maintaining a disciplined and agile patch management process is a foundational element of modern cybersecurity. This month serves as a stark reminder that this continuous effort is essential to defending against determined adversaries.

Stay secure & happy coding,
— ToolShelf Team