Home > Security Bulletins > Microsoft Patch Tuesday – March 2025

Microsoft Patch Tuesday – March 2025

Microsoft

Wednesday 12th March 2025

Microsoft Patch Tuesday – March 2025

This month’s Patch Tuesday has security updates to fix 6 zero-day vulnerabilities which are being actively exploited, 6 critical vulnerabilities and a total of 57 vulnerabilities.

The patches break down as follows:

  • 23 Privilege Escalation Vulnerabilities
  • 23 Remote Code Execution Vulnerabilities
  • 4 Information Disclosure Vulnerabilities
  • 3 Security Feature Bypass Vulnerabilities
  • 3 Spoofing Vulnerabilities
  • 1 Denial of Service Vulnerabilities

The most important patches are:

CVE-2025-24983 – Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability. This vulnerability will allow local attackers to gain SYSTEM privileges on the device following a race condition. CVSS v3.1: 7.0 (High)

CVE-2025-24984 –  – Windows NTFS Information Disclosure Vulnerability. This vulnerability can be exploited by attackers who have physical access to the device and insert a malicious USB drive. CVSS v3.1: 4.6 (Medium)

CVE-2025-24985 – Windows Fast FAT File System Driver Remote Code Execution Vulnerability. This remote code execution vulnerability is caused by an integer overflow or wraparound in Windows Fast FAT Driver that, when exploited, allows an attacker to execute code. CVSS v3.1: 7.8 (High)

CVE-2025-24991 – Windows NTFS Information Disclosure Vulnerability. This vulnerability allows attackers to read small portions heap memory and steal information. CVSS v3.1: 5.5 (Medium)

CVE-2025-24993 – Windows NTFS Remote Code Execution Vulnerability. This remote code execution vulnerability is caused by a heap-based buffer overflow bug in Windows NTFS that allows an attacker to execute code, to read small portions of heap memory, and to steal information. CVSS v3.1: 7.8 (High)

CVE-2025-26633 – Microsoft Management Console Security Feature Bypass Vulnerability. CVSS v3.1: 7.0 (High)

CVE-2025-26630 – Microsoft Access Remote Code Execution Vulnerability. This remote code execution flaw is caused by a use after free memory bug in Microsoft Office Access. CVSS v3.1: 7.8 (High)