August Patch Tuesday includes blasts from the (recent) past

August Patch Tuesday includes blasts from the (recent) past


Microsoft on Tuesday announced 109 patches affecting 16 product families. Eighteen of the addressed issues are considered by Microsoft to be of Critical severity, and 31 have a CVSS base score of 8.0 or higher, including a “perfect” 10.0 affecting Azure. None are known to be under active exploit in the wild, though two Windows issues (CVE-2025-53786 and CVE-2025-53779) are already publicly disclosed.

At patch time, nine CVEs are judged more likely to be exploited in the next 30 days by the company’s estimation. Various of this month’s issues are amenable to direct detection by Sophos protections, and we include information on those in a table below. In addition, eight CVEs included in this month’s set, mostly involving cloud-centric product families such as Azure and 365, are already patched – including the CVSS-10 item mentioned above. We have included information on all eight in Appendix D. Interestingly, two of those were actually patched a full month ago, in the July cycle, but a clerical mix-up left that information out of Microsoft’s July release materials. We include those two in our August count. Advisory information on ten Edge fixes was also included in this month’s release, and can be seen in Appendix D.

We are as always including at the end of this post additional appendices listing all Microsoft’s patches sorted by severity, by predicted exploitability timeline and CVSS Base score, and by product family. Another appendix covers advisory-style updates and the list of issues discussed in this month’s release materials but mitigated prior to the release, and another provides breakout of the patches affecting the various Windows Server platforms still in support.

By the numbers

  • Total CVEs: 109
  • Publicly disclosed: 2*
  • Exploit detected: 0
  • Severity
    • Critical: 18
    • Important: 90
    • Moderate: 1
  • Impact
    • Elevation of Privilege: 44
    • Remote Code Execution: 35
    • Information Disclosure: 18
    • Spoofing: 7
    • Denial of Service: 4
    • Tampering: 1
  • CVSS Base score 10.0: 1
  • CVSS Base score 9.0 or greater: 5
  • CVSS Base score 8.0 or greater: 31

* Microsoft’s official release material states that just one vulnerability, CVE-2025-53779, is publicly disclosed by their standards. However, CVE-2025-53786 was publicly demonstrated at Black Hat last week and has been very widely discussed since then, with a CISA Emergency Directive issued. We include it in our tally for completeness.

Figure 1: Elevation of Privilege vulnerabilities outpace Remote Code Execution flaws for the second month in a row, but RCE issues account for more Critical-severity patches

Products

  • Windows: 65*
  • 365: 16**
  • Office: 16
  • Azure: 7***
  • SQL: 6
  • Exchange: 5
  • Excel: 4
  • SharePoint: 4
  • Word: 3
  • Dynamics 365: 2
  • PowerPoint: 1
  • Teams: 1
  • Visual Studio: 1
  • Web Deploy: 1
  • Windows Security App: 1
  • Windows Subsystem for Linux (WSL2): 1

* As mentioned, the release information states that two of these were patched with the July release; we include those two in the August counts here and throughout this post.

** Includes two Critical-severity patches for Microsoft 365 Copilot’s Business Chat.

*** The release information notes that four of the Azure vulnerabilities have already been mitigated.

As is our custom for this list, CVEs that apply to more than one product family are counted once for each family they affect. We note, by the way, that CVE names don’t always reflect affected product families closely. In particular, some CVEs names in the Office family may mention products that don’t appear in the list of products affected by the CVE, and vice versa.

A bar chart showing the product families addressed in the August 2025 Patch Tuesday; described in article text

Figure 2: Windows patches five Critical-severity patches in August, but so do Azure and Office – and 365 has them all beat with six

Notable August updates

In addition to the issues discussed above, a variety of specific items merit attention.

CVE-2025-50165 — Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-53766 — GDI+ Remote Code Execution Vulnerability

It’s a tough month for Windows graphics-related componentry, as these two vulnerabilities weigh in with 9.8 CVSS Base scores. CVE-2025-50165 requires no user interaction, and can be exploited by an uninitialized function pointer being called when decoding a malicious JPEG, which could be embedded in a document, a Web page, or what you will. It affects strictly the newest versions of Windows (Win 11 2H24, Server 2025). Similarly, CVE-2025-53766 could be triggered without user interaction, should an attacker manage to upload documents containing a specially crafted metafile to a web service. (Alternately, they could craft a document containing the metafile, send it to an unwary user, and get them to open it.) Unusually, this CVE affects both Windows and Office.

CVE-2025-49712 — Microsoft SharePoint Remote Code Execution Vulnerability

As most Microsoft observers know well, there was plenty to say between the July and August Patch Tuesday releases about SharePoint. This issue, however, seems unrelated to ToolShell, though it’s fairly unpleasant all by itself, allowing any authenticated attacker to execute code over the network with little prior knowledge of the network required.

CVE-2025-53731, CVE-2025-53733, CVE-2025-53740, CVE-2025-53784 – four 365/Office issues

Preview Pane is a vector for all four of these vulnerabilities.

CVE-2025-53774, CVE-2025-53787 — Microsoft 365 Copilot BizChat Information Disclosure Vulnerability

These identically titled information-disclosure vulnerabilities, both Critical-severity, are mentioned in Microsoft’s summary information for August, but the company notes that both have already been mitigated. However, CVE-2025-53787 in particular did not go quietly, and internet commenters had things to say about the future implications of bugs of this nature. (It’s interesting to note that earlier information from Microsoft, as per the WindowsForum post, considered the issue to be Important in severity; the release on Tuesday classified it as Critical.)

CVE-2025-53786 — Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability

As noted above, this Important-severity EoP issue got plenty of attention at Black Hat and from CISA earlier this month. It’s a bug to be taken seriously, and Microsoft states that they believe it’s one of the vulnerabilities more likely to be exploited within the first 30 days post-release. But the story of how this patch arrived at release is an interesting one from a disclosure standpoint. The finder, Dirk-jan Mollema with Outsider Security, worked with Microsoft to sort out the issue prior to his Black Hat presentation. In turn, Microsoft credits his find in their release materials, a sign that the disclosure was well-coordinated. The issue itself relates to an April hotfix for hybrid Exchange deployments.

CVE-2024-53772 — Web Deploy Remote Code Execution Vulnerability

Web Deploy, for those not familiar with the tool, is used to deploy Web applications and Web sites to IIS servers. It will likely be familiar to users of Visual Studio.

A bar chart showing the impact and severity of bugs addressed in the 2025 Patch Tuesday releases; described in article text

Figure 3: Remote Code Execution issues continue to lead all other types in 2025’s Patch Tuesday releases, but Elevation of Privilege issues are close behind – 266 to 257, by our count. Meanwhile, Spoofing picks up its first Critical-severity case in August, and the first non-advisory Moderate-severity patch of the year is noted

Sophos protections

CVESophos Intercept X/Endpoint IPSSophos XGS Firewall
CVE-2025-49743Exp/2549743-AExp/2549743-A
CVE-2025-50167Exp/2550167-AExp/2550167-A
CVE-2025-50168Exp/2550168-AExp/2550168-A
CVE-2025-50177SID:2311472,2311473SID:2311472,2311473
CVE-2025-53132Exp/2553132-AExp/2553132-A
CVE-2025-53147Exp/2553147-AExp/2553147-A
CVE-2025-53778SID:2311491SID:2311491

As you can every month, if you don’t want to wait for your system to pull down Microsoft’s updates itself, you can download them manually from the Windows Update Catalog website. Run the winver.exe tool to determine which build of Windows 10 or 11 you’re running, then download the Cumulative Update package for your specific system’s architecture and build number.

Appendix A: Vulnerability Impact and Severity

This is a list of August patches sorted by impact, then sub-sorted by severity. Each list is further arranged by CVE.

Elevation of Privilege (44 CVEs)

Critical severity
CVE-2025-24999Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-53767Azure OpenAI Elevation of Privilege Vulnerability
CVE-2025-53778Windows NTLM Elevation of Privilege Vulnerability
CVE-2025-53792Azure Portal Elevation of Privilege Vulnerability
Important severity
CVE-2025-47954Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-49743Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49758Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-49759Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-49761Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-49762Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-50153Desktop Windows Manager Elevation of Privilege Vulnerability
CVE-2025-50155Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-50159Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability
CVE-2025-50161Win32k Elevation of Privilege Vulnerability
CVE-2025-50167Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-50168Win32k Elevation of Privilege Vulnerability
CVE-2025-50170Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2025-50173Windows Installer Elevation of Privilege Vulnerability
CVE-2025-53132Win32k Elevation of Privilege Vulnerability
CVE-2025-53133Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-53134Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53135DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-53137Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53140Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
CVE-2025-53141Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53142Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-53147Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53149Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-53151Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-53154Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53155Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53718Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53721Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-53723Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53724Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53725Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53726Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53727Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-53729Microsoft Azure File Sync Elevation of Privilege Vulnerability
CVE-2025-53760Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2025-53786Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability
CVE-2025-53788Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
CVE-2025-53789Windows StateRepository API Server file Elevation of Privilege Vulnerability
Moderate severity
CVE-2025-53779Windows Kerberos Elevation of Privilege Vulnerability

 

Remote Code Execution (35 CVEs)

Critical severity
CVE-2025-48807Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2025-50165Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-50176DirectX Graphics Kernel Remote Code Execution Vulnerability
CVE-2025-50177Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53731Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53733Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53740Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53766GDI+ Remote Code Execution Vulnerability
CVE-2025-53784Microsoft Word Remote Code Execution Vulnerability
CVE-2025-48807Microsoft SQL Server Remote Code Execution Vulnerability
Important severity
CVE-2025-49712Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-49757Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50160Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50162Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50163Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50164Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50169Windows SMB Remote Code Execution Vulnerability
CVE-2025-53131Windows Media Remote Code Execution Vulnerability
CVE-2025-53143Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53144Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53145Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53152Desktop Windows Manager Remote Code Execution Vulnerability
CVE-2025-53720Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-53730Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53732Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53734Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53735Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53737Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53738Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53739Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53741Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53759Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53761Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-53772Web Deploy Remote Code Execution Vulnerability
CVE-2025-53773GitHub Copilot and Visual Studio Remote Code Execution Vulnerability
CVE-2025-53783Microsoft Teams Remote Code Execution Vulnerability

 

Information Disclosure (18 CVEs)

Critical severity
CVE-2025-53774Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
CVE-2025-53781Azure Virtual Machines Information Disclosure Vulnerability
CVE-2025-53787Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
CVE-2025-53793Azure Stack Hub Information Disclosure Vulnerability
Important severity
CVE-2025-33051Microsoft Exchange Server Information Disclosure Vulnerability
CVE-2025-50156Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-50157Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-50158Windows NTFS Information Disclosure Vulnerability
CVE-2025-50166Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability
CVE-2025-53136NT OS Kernel Information Disclosure Vulnerability
CVE-2025-53138Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53148Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53153Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53156Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-53719Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53728Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2025-53736Microsoft Word Information Disclosure Vulnerability
CVE-2025-53765Azure Stack Hub Information Disclosure Vulnerability

 

Spoofing (7 CVEs)

Critical severity
CVE-2025-49707Azure Virtual Machines Spoofing Vulnerability
Important severity
CVE-2025-25006Microsoft Exchange Server Spoofing Vulnerability
CVE-2025-25007Microsoft Exchange Server Spoofing Vulnerability
CVE-2025-49745Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2025-50154Microsoft Windows File Explorer Spoofing Vulnerability
CVE-2025-50171Remote Desktop Spoofing Vulnerability
CVE-2025-53769Windows Security App Spoofing Vulnerability

 

Denial of Service (4 CVEs)

Important severity
CVE-2025-49751Windows Hyper-V Denial of Service Vulnerability
CVE-2025-50172DirectX Graphics Kernel Denial of Service Vulnerability
CVE-2025-53716Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
CVE-2025-53722Windows Remote Desktop Services Denial of Service Vulnerability

 

Tampering (1 CVE)

Important severity
CVE-2025-25005Microsoft Exchange Server Tampering Vulnerability

 

Appendix B: Exploitability and CVSS

This is a list of the August CVEs judged by Microsoft to be more likely to be exploited in the wild within the first 30 days post-release. (No CVE among this month’s patches is known to be already exploited in the wild, so that list doesn’t appear this month.) The list is further arranged by CVE.

Exploitation more likely within the next 30 days
CVE-2025-49743Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-50167Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-50168Win32k Elevation of Privilege Vulnerability
CVE-2025-50177Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53132Win32k Elevation of Privilege Vulnerability
CVE-2025-53147Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53156Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-53778Windows NTLM Elevation of Privilege Vulnerability
CVE-2025-53786Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability

 

This is a list of August’s CVEs with a Microsoft-assessed CVSS Base score of 8.0 or higher. They are arranged by score and further sorted by CVE. For more information on how CVSS works, please see our series on patch prioritization schema.

CVSS BaseCVSS TemporalCVETitle
10.08.7CVE-2025-53767Azure OpenAI Elevation of Privilege Vulnerability
9.88.5CVE-2025-50165Windows Graphics Component Remote Code Execution Vulnerability
9.88.5CVE-2025-53766GDI+ Remote Code Execution Vulnerability
9.17.9CVE-2025-50171Remote Desktop Spoofing Vulnerability
9.17.9CVE-2025-53792Azure Portal Elevation of Privilege Vulnerability
8.87.7CVE-2025-24999Microsoft SQL Server Elevation of Privilege Vulnerability
8.87.7CVE-2025-47954Microsoft SQL Server Elevation of Privilege Vulnerability
8.87.7CVE-2025-49712Microsoft SharePoint Remote Code Execution Vulnerability
8.87.7CVE-2025-49757Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.87.7CVE-2025-49758Microsoft SQL Server Elevation of Privilege Vulnerability
8.87.7CVE-2025-49759Microsoft SQL Server Elevation of Privilege Vulnerability
8.87.7CVE-2025-50163Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.87.7CVE-2025-53131Windows Media Remote Code Execution Vulnerability
8.87.7CVE-2025-53143Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
8.87.7CVE-2025-53144Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
8.87.7CVE-2025-53145Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
8.87.7CVE-2025-53727Microsoft SQL Server Elevation of Privilege Vulnerability
8.87.7CVE-2025-53772Web Deploy Remote Code Execution Vulnerability
8.87.7CVE-2025-53778Windows NTLM Elevation of Privilege Vulnerability
8.47.3CVE-2025-53731Microsoft Office Remote Code Execution Vulnerability
8.47.3CVE-2025-53733Microsoft Word Remote Code Execution Vulnerability
8.47.3CVE-2025-53740Microsoft Office Remote Code Execution Vulnerability
8.47.3CVE-2025-53784Microsoft Word Remote Code Execution Vulnerability
8.27.1CVE-2025-53787Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
8.17.1CVE-2025-50177Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
8.07.0CVE-2025-50160Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.07.0CVE-2025-50162Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.07.0CVE-2025-50164Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.07.0CVE-2025-53132Win32k Elevation of Privilege Vulnerability
8.07.0CVE-2025-53720Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.07.0CVE-2025-53786Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability

 

Appendix C: Products Affected

This is a list of August’s patches sorted by product family, then sub-sorted by severity. Each list is further arranged by CVE. Patches that are shared among multiple product families are listed multiple times, once for each product family. Certain significant issues for which advisories have been issued are covered in Appendix D, and issues affecting Windows Server are further sorted in Appendix E. All CVE titles are accurate as made available by Microsoft; for further information on why certain products may appear in titles and not product families (or vice versa), please consult Microsoft.

Windows (65 CVEs)

Critical severity
CVE-2025-50165Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-50176DirectX Graphics Kernel Remote Code Execution Vulnerability
CVE-2025-50177Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53766GDI+ Remote Code Execution Vulnerability
CVE-2025-53778Windows NTLM Elevation of Privilege Vulnerability
Important severity
CVE-2025-49743Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49751Windows Hyper-V Denial of Service Vulnerability
CVE-2025-49757Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49761Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-49762Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-50153Desktop Windows Manager Elevation of Privilege Vulnerability
CVE-2025-50154Microsoft Windows File Explorer Spoofing Vulnerability
CVE-2025-50155Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-50156Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-50157Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-50158Windows NTFS Information Disclosure Vulnerability
CVE-2025-50159Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability
CVE-2025-50160Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50161Win32k Elevation of Privilege Vulnerability
CVE-2025-50162Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50163Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50164Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-50166Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability
CVE-2025-50167Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-50168Win32k Elevation of Privilege Vulnerability
CVE-2025-50169Windows SMB Remote Code Execution Vulnerability
CVE-2025-50170Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2025-50171Remote Desktop Spoofing Vulnerability
CVE-2025-50172DirectX Graphics Kernel Denial of Service Vulnerability
CVE-2025-50173Windows Installer Elevation of Privilege Vulnerability
CVE-2025-53131Windows Media Remote Code Execution Vulnerability
CVE-2025-53132Win32k Elevation of Privilege Vulnerability
CVE-2025-53133Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-53134Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53135DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-53136NT OS Kernel Information Disclosure Vulnerability
CVE-2025-53137Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53138Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53140Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
CVE-2025-53141Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53142Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-53143Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53144Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53145Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-53147Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53148Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53149Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-53151Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-53152Desktop Windows Manager Remote Code Execution Vulnerability
CVE-2025-53153Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53154Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53155Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53156Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-53716Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
CVE-2025-53718Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-53719Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-53720Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-53721Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-53722Windows Remote Desktop Services Denial of Service Vulnerability
CVE-2025-53723Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53724Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53725Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53726Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53789Windows StateRepository API Server file Elevation of Privilege Vulnerability
Moderate severity
CVE-2025-53779Windows Kerberos Elevation of Privilege Vulnerability

 

365 (16 CVEs)

Critical severity
CVE-2025-53731Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53733Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53740Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53774Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
CVE-2025-53784Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53787Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
Important severity
CVE-2025-53730Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53734Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53735Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53736Microsoft Word Information Disclosure Vulnerability
CVE-2025-53737Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53738Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53739Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53741Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53759Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53761Microsoft PowerPoint Remote Code Execution Vulnerability

 

Office (16 CVEs)

Critical severity
CVE-2025-53731Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53733Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53740Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53766GDI+ Remote Code Execution Vulnerability
CVE-2025-53784Microsoft Word Remote Code Execution Vulnerability
Important severity
CVE-2025-53730Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53732Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53734Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53735Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53736Microsoft Word Information Disclosure Vulnerability
CVE-2025-53737Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53738Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53739Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53741Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53759Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53761Microsoft PowerPoint Remote Code Execution Vulnerability

 

Azure (7 CVEs)

Critical severity
CVE-2025-49707Azure Virtual Machines Spoofing Vulnerability
CVE-2025-53767Azure OpenAI Elevation of Privilege Vulnerability
CVE-2025-53781Azure Virtual Machines Information Disclosure Vulnerability
CVE-2025-53792Azure Portal Elevation of Privilege Vulnerability
CVE-2025-53793Azure Stack Hub Information Disclosure Vulnerability
Important severity
CVE-2025-53729Microsoft Azure File Sync Elevation of Privilege Vulnerability
CVE-2025-53765Azure Stack Hub Information Disclosure Vulnerability

 

SQL (6 CVEs)

Critical severity
CVE-2025-24999Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-48807Microsoft SQL Server Remote Code Execution Vulnerability
Important severity
CVE-2025-47954Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-49758Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-49759Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-53727Microsoft SQL Server Elevation of Privilege Vulnerability

 

Exchange (5 CVEs)

Important severity
CVE-2025-25005Microsoft Exchange Server Tampering Vulnerability
CVE-2025-25006Microsoft Exchange Server Spoofing Vulnerability
CVE-2025-25007Microsoft Exchange Server Spoofing Vulnerability
CVE-2025-33051Microsoft Exchange Server Information Disclosure Vulnerability
CVE-2025-53786Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability

 

Excel (4 CVEs)

Important severity
CVE-2025-53735Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53737Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53739Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53741Microsoft Excel Remote Code Execution Vulnerability

SharePoint (4 CVEs)

Critical severity
CVE-2025-53733Microsoft Word Remote Code Execution Vulnerability
Important severity
CVE-2025-49712Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-53736Microsoft Word Information Disclosure Vulnerability
CVE-2025-53760Microsoft SharePoint Elevation of Privilege Vulnerability

Word (3 CVEs)

Critical severity
CVE-2025-53733Microsoft Word Remote Code Execution Vulnerability
Important severity
CVE-2025-53736Microsoft Word Information Disclosure Vulnerability
CVE-2025-53738Microsoft Word Remote Code Execution Vulnerability

 

Dynamics 365 (2 CVEs)

Important severity
CVE-2025-49745Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2025-53728Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability

 

PowerPoint (1 CVE)

Important severity
CVE-2025-53761Microsoft PowerPoint Remote Code Execution Vulnerability

 

Teams (1 CVE)

Important severity
CVE-2025-53783Microsoft Teams Remote Code Execution Vulnerability

 

Visual Studio (1 CVE)

Important severity
CVE-2025-53773GitHub Copilot and Visual Studio Remote Code Execution Vulnerability

 

Web Deploy (1 CVE)

Important severity
CVE-2025-53772Web Deploy Remote Code Execution Vulnerability

 

Windows Security App (1 CVE)

Important severity
CVE-2025-53769Windows Security App Spoofing Vulnerability

 

Windows Subsystem for Linux (WSL2) (1 CVE)

Important severity
CVE-2025-53788Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability

 

Appendix D: Advisories and Other Products

There are 10 Edge-related advisories in August’s release, all but two of which originated outside Microsoft.

CVE-2025-8576Chromium: CVE-2025-8576 Use after free in Extensions
CVE-2025-8577Chromium: CVE-2025-8577 Inappropriate implementation in Picture In Picture
CVE-2025-8578Chromium: CVE-2025-8578 Use after free in Cast
CVE-2025-8579Chromium: CVE-2025-8579 Inappropriate implementation in Gemini Live in Chrome
CVE-2025-8580Chromium: CVE-2025-8580 Inappropriate implementation in Filesystems
CVE-2025-8581Chromium: CVE-2025-8581 Inappropriate implementation in Extensions
CVE-2025-8582Chromium: CVE-2025-8582 Insufficient validation of untrusted input in DOM
CVE-2025-8583Chromium: CVE-2025-8583 Inappropriate implementation in Permissions
CVE-2025-49736Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability
CVE-2025-49755Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability

In addition, eight of CVEs appear in this month’s Patch Tuesday information only to assure the public that they have already been mitigated, whether as part of the normal course of cloud business or (in the case of two Windows patches) as part of last month’s patch collection, though they were unnamed in that release. Since this month’s CVSS 10.0 CVE is among those eight, we are listing those here with their CVE, title, impact, severity, and CVSS base score.

 

CVE-2025-48807Microsoft SQL Server Remote Code Execution VulnerabilityRemote Code ExecutionCritical7.5
CVE-2025-49707Azure Virtual Machines Spoofing VulnerabilitySpoofingCritical7.9
CVE-2025-53767Azure OpenAI Elevation of Privilege VulnerabilityElevation of PrivilegeCritical10.0
CVE-2025-53774Microsoft 365 Copilot BizChat Information Disclosure VulnerabilityInformation DisclosureCritical6.5
CVE-2025-53781Azure Virtual Machines Information Disclosure VulnerabilityInformation DisclosureCritical7.7
CVE-2025-53787Microsoft 365 Copilot BizChat Information Disclosure VulnerabilityInformation DisclosureCritical8.2
CVE-2025-53789Windows StateRepository API Server file Elevation of Privilege VulnerabilityElevation of PrivilegeImportant7.8
CVE-2025-53792Azure Portal Elevation of Privilege VulnerabilityElevation of PrivilegeCritical9.1

 

There were no Adobe advisories included in the August release.

Appendix E: Affected Windows Server versions

This is a table of the 66 CVEs in the August release affecting Windows Server versions 2008 through 2025. CVE-2025-48807 and CVE-2025-53789, the two CVEs that shipped in July but were left out of the official information last month as mentioned above, are included here.  The table differentiates among major versions of the platform but doesn’t go into deeper detail (eg., Server Core). Critical-severity issues are marked in red; an “x” indicates that the CVE does not apply to that version. Administrators are encouraged to use this appendix as a starting point to ascertain their specific exposure, as each reader’s situation, especially as it concerns products out of mainstream support, will vary. For specific Knowledge Base numbers, please consult Microsoft.

CVES-088r2S-1212r2S-16S-19S-2223h2S-25
CVE-2025-48807××××
CVE-2025-49743
CVE-2025-49751××××
CVE-2025-49757
CVE-2025-49761×
CVE-2025-49762
CVE-2025-50153×××
CVE-2025-50154
CVE-2025-50155××
CVE-2025-50156
CVE-2025-50157
CVE-2025-50158
CVE-2025-50159××
CVE-2025-50160
CVE-2025-50161
CVE-2025-50162
CVE-2025-50163
CVE-2025-50164
CVE-2025-50165××××××××
CVE-2025-50166
CVE-2025-50167××
CVE-2025-50168×××××××
CVE-2025-50169××××××××
CVE-2025-50170×××××
CVE-2025-50171××××××
CVE-2025-50172×××××
CVE-2025-50173
CVE-2025-50176××××××
CVE-2025-50177
CVE-2025-53131×××××
CVE-2025-53132
CVE-2025-53133××××××××
CVE-2025-53134
CVE-2025-53135×××
CVE-2025-53136
CVE-2025-53137
CVE-2025-53138
CVE-2025-53140
CVE-2025-53141
CVE-2025-53142×××××××
CVE-2025-53143
CVE-2025-53144
CVE-2025-53145
CVE-2025-53147
CVE-2025-53148
CVE-2025-53149
CVE-2025-53151×××××
CVE-2025-53152×××
CVE-2025-53153
CVE-2025-53154
CVE-2025-53155××
CVE-2025-53156×××××××
CVE-2025-53716×××××
CVE-2025-53718
CVE-2025-53719
CVE-2025-53720
CVE-2025-53721×××××
CVE-2025-53722×
CVE-2025-53723××
CVE-2025-53724××
CVE-2025-53725××
CVE-2025-53726××
CVE-2025-53766
CVE-2025-53778
CVE-2025-53779××××××××
CVE-2025-53789××××

 



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *