Microsoft Patch Tuesday August 2025 Released – 107 Vulnerabilities Fixed Including 36 RCE

Microsoft released its August Patch Tuesday security updates, addressing a total of 107 vulnerabilities across its product ecosystem.

The update includes fixes for 90 vulnerabilities, classified as follows: 13 are Critical, 76 are Important, one is Moderate, and one is Low. Notably, none of these vulnerabilities are listed as actively exploited zero-days, which provides some relief for IT administrators.

The vulnerabilities fall into multiple categories, including Remote Code Execution (RCE), Elevation of Privilege (EoP), Information Disclosure, Spoofing, Denial of Service (DoS), and Tampering. Below is a detailed breakdown of the vulnerabilities by category, along with key insights for organizations to prioritize their patching efforts.

Severity / ImpactRemote Code Execution (RCE)Elevation of Privilege (EoP)Information DisclosureSpoofingDenial of Service (DoS)TamperingTotal
Critical91210013
Important26381475191
Moderate0101002
Low0001001
Total3540161051107

On August 12, 2025, Microsoft released its monthly Patch Tuesday security updates, addressing a significant number of vulnerabilities across its product ecosystem.

Remote Code Execution (RCE) Vulnerabilities: 36 Total

Remote Code Execution vulnerabilities dominate this month’s Patch Tuesday, with 36 vulnerabilities patched, 10 of which are rated Critical. These flaws could allow attackers to execute arbitrary code, potentially compromising entire systems. Key RCE vulnerabilities include:

Windows Graphics Component (CVE-2025-50165, Critical): An untrusted pointer dereference in the Microsoft Graphics Component allows unauthorized attackers to execute code over a network.

DirectX Graphics Kernel (CVE-2025-50176, Critical): A type confusion flaw in the Graphics Kernel enables local code execution by an authorized attacker.

Microsoft Office (CVE-2025-53731, CVE-2025-53740, Critical): Multiple use-after-free vulnerabilities in Microsoft Office allow unauthorized attackers to execute code locally.

Microsoft Word (CVE-2025-53733, CVE-2025-53784, Critical): Flaws in Microsoft Word, including incorrect numeric type conversion and use-after-free issues, permit local code execution.

GDI+ (CVE-2025-53766, Critical): A heap-based buffer overflow in Windows GDI+ allows network-based code execution.

Windows Hyper-V (CVE-2025-48807, Critical): An improper restriction of communication channels in Hyper-V enables local code execution.

Microsoft Message Queuing (MSMQ) (CVE-2025-50177, Critical; CVE-2025-53143, CVE-2025-53144, CVE-2025-53145, Important): Multiple vulnerabilities, including use-after-free and type confusion flaws, affect MSMQ, allowing network-based code execution.

Microsoft Excel (CVE-2025-53741, CVE-2025-53759, CVE-2025-53737, CVE-2025-53739, Important): Heap-based buffer overflows and use-after-free issues in Excel enable local code execution.

Windows Routing and Remote Access Service (RRAS) (CVE-2025-49757, CVE-2025-50160, CVE-2025-50162, CVE-2025-50163, CVE-2025-50164, CVE-2025-53720, Important): Heap-based buffer overflows in RRAS allow network-based code execution.

Microsoft Patch Tuesday August 2025 – Vulnerabilities list

CVEVulnerability DetailsActively ExploitTypeSeverity
CVE-2025-53781Azure Virtual Machines Information Disclosure VulnerabilityNoInformation DisclosureCritical
CVE-2025-50165Windows Graphics Component Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-50176DirectX Graphics Kernel Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-50177Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-53731Microsoft Office Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-53733Microsoft Word Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-53740Microsoft Office Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-53766GDI+ Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-53778Windows NTLM Elevation of Privilege VulnerabilityNoElevation of PrivilegeCritical
CVE-2025-53784Microsoft Word Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-53793Azure Stack Hub Information Disclosure VulnerabilityNoInformation DisclosureCritical
CVE-2025-48807Windows Hyper-V Remote Code Execution VulnerabilityNoRemote Code ExecutionCritical
CVE-2025-49707Azure Virtual Machines Spoofing VulnerabilityNoSpoofingCritical
CVE-2025-53786Microsoft Exchange Server Hybrid Deployment Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-49751Windows Hyper-V Denial of Service VulnerabilityNoDenial of ServiceImportant
CVE-2025-49745Microsoft Dynamics 365 (on-premises) Cross-site Scripting VulnerabilityNoSpoofingImportant
CVE-2025-49758Microsoft SQL Server Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53727Microsoft SQL Server Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53729Microsoft Azure File Sync Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-33051Microsoft Exchange Server Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53730Microsoft Office Visio Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53741Microsoft Excel Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53759Microsoft Excel Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53760Microsoft SharePoint Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53761Microsoft PowerPoint Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-24999Microsoft SQL Server Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53772Web Deploy Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53773GitHub Copilot and Visual Studio Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-25005Microsoft Exchange Server Tampering VulnerabilityNoTamperingImportant
CVE-2025-25006Microsoft Exchange Server Spoofing VulnerabilityNoSpoofingImportant
CVE-2025-25007Microsoft Exchange Server Spoofing VulnerabilityNoSpoofingImportant
CVE-2025-49743Windows Graphics Component Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-49757Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-49759Microsoft SQL Server Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-49761Windows Kernel Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-49762Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50153Desktop Windows Manager Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50154Microsoft Windows File Explorer Spoofing VulnerabilityNoSpoofingImportant
CVE-2025-50156Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-50158Windows NTFS Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-50159Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50160Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-50161Win32k Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50162Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-50163Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-50164Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-50166Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-50167Windows Hyper-V Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50168Win32k Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50169Windows SMB Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-50170Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-50171Remote Desktop Spoofing VulnerabilityNoSpoofingImportant
CVE-2025-50172DirectX Graphics Kernel Denial of Service VulnerabilityNoDenial of ServiceImportant
CVE-2025-50173Windows Installer Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53131Windows Media Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53132Win32k Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53133Windows PrintWorkflowUserSvc Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53134Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53135DirectX Graphics Kernel Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53136NT OS Kernel Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53137Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53138Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53140Windows Kernel Transaction Manager Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53141Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53142Microsoft Brokering File System Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53143Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53144Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53145Microsoft Message Queuing (MSMQ) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53147Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53148Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53149Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53151Windows Kernel Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53152Desktop Windows Manager Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53153Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53154Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53155Windows Hyper-V Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53156Windows Storage Port Driver Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53716Local Security Authority Subsystem Service (LSASS) Denial of Service VulnerabilityNoDenial of ServiceImportant
CVE-2025-53718Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53719Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53720Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53721Windows Connected Devices Platform Service Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53722Windows Remote Desktop Services Denial of Service VulnerabilityNoDenial of ServiceImportant
CVE-2025-53723Windows Hyper-V Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53724Windows Push Notifications Apps Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53725Windows Push Notifications Apps Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53726Windows Push Notifications Apps Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53728Microsoft Dynamics 365 (On-Premises) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-47954Microsoft SQL Server Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53732Microsoft Office Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53734Microsoft Office Visio Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53735Microsoft Excel Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53736Microsoft Word Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53737Microsoft Excel Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53738Microsoft Word Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53739Microsoft Excel Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53765Azure Stack Hub Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-53769Windows Security App Spoofing VulnerabilityNoSpoofingImportant
CVE-2025-50157Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityNoInformation DisclosureImportant
CVE-2025-50155Windows Push Notifications Apps Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53783Microsoft Teams Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-53788Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-53789Windows StateRepository API Server file Elevation of Privilege VulnerabilityNoElevation of PrivilegeImportant
CVE-2025-49712Microsoft SharePoint Remote Code Execution VulnerabilityNoRemote Code ExecutionImportant
CVE-2025-49755Microsoft Edge (Chromium-based) for Android Spoofing VulnerabilityNoSpoofingLow
CVE-2025-53779Windows Kerberos Elevation of Privilege VulnerabilityNoElevation of PrivilegeModerate
CVE-2025-49736Microsoft Edge (Chromium-based) for Android Spoofing VulnerabilityNoSpoofingModerate

The post Microsoft Patch Tuesday August 2025 Released – 107 Vulnerabilities Fixed Including 36 RCE appeared first on Cyber Security News.