Close Menu
TechReport.grTechReport.gr
  • Phones
    • iPhone – iOS
    • Android
    • Samsung
  • Computer
  • Internet
    • Security
  • Entertainment
    • Gaming
  • Business
  • Economics
    • Cryptos
  • Gadgets
  • Technology
    • Science
    • Reviews
    • How-To
  • Health
    • Psychology

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot
Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws

Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws

9 Δεκεμβρίου 2025
Το Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι

Το Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι

9 Δεκεμβρίου 2025
Ανακαλύψτε το Amazfit Active Max: Η επανάσταση με τη γιγαντιαία μπαταρία 576mAh και 1,5″ οθόνη!

Ανακαλύψτε το Amazfit Active Max: Η επανάσταση με τη γιγαντιαία μπαταρία 576mAh και 1,5″ οθόνη!

9 Δεκεμβρίου 2025
Facebook X (Twitter) Instagram
  • Home
  • Πολιτική απορρήτου
  • Σχετικά με εμάς
  • Contact With TechReport
  • Greek Live Channels IPTV 2025
Facebook X (Twitter) Instagram Pinterest Vimeo
TechReport.grTechReport.gr
  • Phones
    • iPhone – iOS
    • Android
    • Samsung
  • Computer
  • Internet
    • Security
  • Entertainment
    • Gaming
  • Business
  • Economics
    • Cryptos
  • Gadgets
  • Technology
    • Science
    • Reviews
    • How-To
  • Health
    • Psychology
TechReport.grTechReport.gr
Αρχική » Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws
Security

Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws

Marizas DimitrisBy Marizas Dimitris9 Δεκεμβρίου 2025Δεν υπάρχουν Σχόλια9 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws
Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws
Share
Facebook Twitter LinkedIn Pinterest Tumblr Telegram WhatsApp Email


Today is Microsoft’s December 2025 Patch Tuesday, which fixes 57 flaws, including one actively exploited and two publicly disclosed zero-day vulnerabilities.

This Patch Tuesday also addresses three “Critical” remote code execution vulnerabilities.

The number of bugs in each vulnerability category is listed below:

  • 28 Elevation of Privilege Vulnerabilities
  • 19 Remote Code Execution Vulnerabilities
  • 4 Information Disclosure Vulnerabilities
  • 3 Denial of Service Vulnerabilities
  • 2 Spoofing Vulnerabilities

When BleepingComputer reports on Patch Tuesday security updates, we only count those released by Microsoft today. Therefore, the number of flaws does not include Microsoft Edge (15 flaws) and Mariner vulnerabilities fixed earlier this month.

To learn more about the non-security updates released today, you can review our dedicated articles on the Windows 11 KB5072033 & KB5071417 cumulative updates.

3 zero-days, two exploited

This month’s Patch Tuesday fixes one actively exploited and two publicly disclosed zero-day vulnerabilities.

Microsoft classifies a zero-day flaw as publicly disclosed or actively exploited while no official fix is available.

The actively exploited zero-day is:

CVE-2025-62221 – Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Microsoft has patched an actively exploited privilege elevation vulnerability in the Windows Cloud Files Mini Filter Driver. 

“Use after free in Windows Cloud Files Mini Filter Driver allows an authorized attacker to elevate privileges locally,” explains Microsoft.

Microsoft says that successfully exploiting the flaw allows attackers to gain SYSTEM privileges.

Microsoft has attributed the flaw to Microsoft Threat Intelligence Center (MSTIC) & Microsoft Security Response Center (MSRC) but has not shared how the flaw was exploited.

The publicly disclosed zero-day flaws are:

CVE-2025-64671 – GitHub Copilot for Jetbrains Remote Code Execution Vulnerability

Microsoft has patched a publicly disclosed GitHub Copilot flaw that allows an attacker to execute commands locally.

“Improper neutralization of special elements used in a command (‘command injection‘) in Copilot allows an unauthorized attacker to execute code locally,” explains Microsoft.

Microsoft says the flaw can be exploited through a Cross Prompt Injection in untrusted files or MCP servers.

“Via a malicious Cross Prompt Inject in untrusted files or MCP servers, an attacker could execute additional commands by appending them to commands allowed in the user’s terminal auto-approve setting,” continued Microsoft.

Microsoft has attributed the flaw to Ari Marzuk, who recently disclosed the flaw as part of his “IDEsaster: A Novel Vulnerability Class in AI IDEs” report.

CVE-2025-54100 – PowerShell Remote Code Execution Vulnerability

Microsoft has patched a PowerShell vulnerability that could cause scripts embedded in a webpage to be executed when the page is retrieved using Invoke-WebRequest.

“Improper neutralization of special elements used in a command (‘command injection’) in Windows PowerShell allows an unauthorized attacker to execute code locally,” explains Microsoft.

Microsoft has made a change that displays a warning when PowerShell uses ‘Invoke-WebRequest,’ prompting the user to add the -UseBasicParsing to prevent code execution.


Security Warning: Script Execution Risk
Invoke-WebRequest parses the content of the web page. Script code in the web page might be run when the page is parsed.
      RECOMMENDED ACTION:
      Use the -UseBasicParsing switch to avoid script code execution.
      Do you want to continue?
			```
 
For additional details, see [KB5074596: PowerShell 5.1: Preventing script execution from web content](https://support.microsoft.com/help/5072034).

Microsoft attributes this flaw to numerous researchers, including Justin Necke, DeadOverflow, Pēteris Hermanis Osipovs, Anonymous, Melih Kaan Yıldız, and Osman Eren Güneş.

Recent updates from other companies

Other vendors who released updates or advisories in December 2025 include:

  • Adobe released security updates for ColdFusion, Experience Manager, DNG SDK, Acrobat Reader, and Creative Cloud Desktop.
  • Fortinet released security updates for multiple products, including a critical FortiCloud SSO Login Authentication Bypass flaw.
  • Google has released Android’s December security bulletin, which includes fixes for two actively exploited vulnerabilities.
  • Ivanti released security patches as part of its December 2025 Patch Tuesday updates, which include a fix for a 9.6/10 Stored XSS flaw in Ivanti Endpoint Manager.
  • React released security updates for a critical RCE flaw in React Server Components. The flaw, dubbed React2Shell, is now widely exploited in attacks.
  • SAP released the December security updates for multiple products, including a fix for a 9.9/10 code injection flaw in SAP Solution Manager.

The December 2025 Patch Tuesday Security Updates

Below is the complete list of resolved vulnerabilities in the December 2025 Patch Tuesday updates.

To access the full description of each vulnerability and the systems it affects, you can view the full report here.








































































TagCVE IDCVE TitleSeverity
Application Information ServicesCVE-2025-62572Application Information Service Elevation of Privilege VulnerabilityImportant
Azure Monitor AgentCVE-2025-62550Azure Monitor Agent Remote Code Execution VulnerabilityImportant
CopilotCVE-2025-64671GitHub Copilot for Jetbrains Remote Code Execution VulnerabilityImportant
Microsoft Brokering File SystemCVE-2025-62569Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Brokering File SystemCVE-2025-62469Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-13634Chromium: CVE-2025-13634 Inappropriate implementation in DownloadsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13721Chromium: CVE-2025-13721 Race in v8Unknown
Microsoft Edge (Chromium-based)CVE-2025-13630Chromium: CVE-2025-13630 Type Confusion in V8Unknown
Microsoft Edge (Chromium-based)CVE-2025-13631Chromium: CVE-2025-13631 Inappropriate implementation in Google UpdaterUnknown
Microsoft Edge (Chromium-based)CVE-2025-13632Chromium: CVE-2025-13632 Inappropriate implementation in DevToolsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13633Chromium: CVE-2025-13633 Use after free in Digital CredentialsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13638Chromium: CVE-2025-13638 Use after free in Media StreamUnknown
Microsoft Edge (Chromium-based)CVE-2025-13639Chromium: CVE-2025-13639 Inappropriate implementation in WebRTCUnknown
Microsoft Edge (Chromium-based)CVE-2025-13640Chromium: CVE-2025-13640 Inappropriate implementation in PasswordsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13637Chromium: CVE-2025-13637 Inappropriate implementation in DownloadsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13720Chromium: CVE-2025-13720 Bad cast in LoaderUnknown
Microsoft Edge (Chromium-based)CVE-2025-13635Chromium: CVE-2025-13635 Inappropriate implementation in DownloadsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13636Chromium: CVE-2025-13636 Inappropriate implementation in Split ViewUnknown
Microsoft Edge for iOSCVE-2025-62223Microsoft Edge (Chromium-based) for Mac Spoofing VulnerabilityLow
Microsoft Exchange ServerCVE-2025-64666Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant
Microsoft Exchange ServerCVE-2025-64667Microsoft Exchange Server Spoofing VulnerabilityImportant
Microsoft Graphics ComponentCVE-2025-64670Windows DirectX Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-62554Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-62557Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft Office AccessCVE-2025-62552Microsoft Access Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62560Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62563Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62561Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62564Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62553Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62556Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office OutlookCVE-2025-62562Microsoft Outlook Remote Code Execution VulnerabilityCritical
Microsoft Office SharePointCVE-2025-64672Microsoft SharePoint Server Spoofing VulnerabilityImportant
Microsoft Office WordCVE-2025-62558Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2025-62559Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2025-62555Microsoft Word Remote Code Execution VulnerabilityImportant
Storvsp.sys DriverCVE-2025-64673Windows Storage VSP Driver Elevation of Privilege VulnerabilityImportant
Windows Camera Frame Server MonitorCVE-2025-62570Windows Camera Frame Server Monitor Information Disclosure VulnerabilityImportant
Windows Client-Side Caching (CSC) ServiceCVE-2025-62466Windows Client-Side Caching Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2025-62457Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2025-62454Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2025-62221Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Common Log File System DriverCVE-2025-62470Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant
Windows Defender Firewall ServiceCVE-2025-62468Windows Defender Firewall Service Information Disclosure VulnerabilityImportant
Windows DirectXCVE-2025-62463DirectX Graphics Kernel Denial of Service VulnerabilityImportant
Windows DirectXCVE-2025-62465DirectX Graphics Kernel Denial of Service VulnerabilityImportant
Windows DirectXCVE-2025-62573DirectX Graphics Kernel Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2025-64679Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2025-64680Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows Hyper-VCVE-2025-62567Windows Hyper-V Denial of Service VulnerabilityImportant
Windows InstallerCVE-2025-62571Windows Installer Elevation of Privilege VulnerabilityImportant
Windows Message QueuingCVE-2025-62455Microsoft Message Queuing (MSMQ) Elevation of Privilege VulnerabilityImportant
Windows PowerShellCVE-2025-54100PowerShell Remote Code Execution VulnerabilityImportant
Windows Projected File SystemCVE-2025-62464Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File SystemCVE-2025-55233Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File SystemCVE-2025-62462Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File SystemCVE-2025-62467Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File System Filter DriverCVE-2025-62461Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2025-62474Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2025-62472Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Resilient File System (ReFS)CVE-2025-62456Windows Resilient File System (ReFS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-62549Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-62473Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-64678Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows ShellCVE-2025-62565Windows File Explorer Elevation of Privilege VulnerabilityImportant
Windows ShellCVE-2025-64661Windows Shell Elevation of Privilege VulnerabilityImportant
Windows ShellCVE-2025-64658Windows File Explorer Elevation of Privilege VulnerabilityImportant
Windows Storage VSP DriverCVE-2025-59517Windows Storage VSP Driver Elevation of Privilege VulnerabilityImportant
Windows Storage VSP DriverCVE-2025-59516Windows Storage VSP Driver Elevation of Privilege VulnerabilityImportant
Windows Win32K – GRFXCVE-2025-62458Win32k Elevation of Privilege VulnerabilityImportant

tines

Broken IAM isn’t just an IT problem – the impact ripples across your whole business.

This practical guide covers why traditional IAM practices fail to keep up with modern demands, examples of what “good” IAM looks like, and a simple checklist for building a scalable strategy.



VIA: bleepingcomputer.com

Related Posts


Microsoft November 2025 Patch Tuesday fixes 1 zero-day, 63 flaws
Security

Το Windows 11 Store έχει τη δυνατότητα εγκατάστασης πολλών εφαρμογών τύπου Ninite
Security

Το Windows 11 Build 26220.7051 κυκλοφόρησε με τρεις δυνατότητες για Insiders
Security
#Microsoft android iOS Patch Tuesday Security Update today Vulnerability Windows Windows 11 Windows Update Zero-Day
Share. Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram WhatsApp Email
Previous ArticleΤο Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι
Marizas Dimitris
  • Website
  • Facebook

Ο Δημήτρης είναι παθιασμένος με την τεχνολογία και τις καινοτομίες. Λατρεύει να εξερευνά νέες ιδέες, να επιλύει σύνθετα προβλήματα και να βρίσκει τρόπους ώστε η τεχνολογία να γίνεται πιο ανθρώπινη, απολαυστική και προσιτή για όλους. Στον ελεύθερο χρόνο του ασχολείται με το σκάκι και το poker, απολαμβάνοντας την στρατηγική και τη δημιουργική σκέψη που απαιτούν.

Related Posts

Το Google Photos για iOS αποκτά επανασχεδιασμένο πρόγραμμα επεξεργασίας βίντεο
iPhone - iOS

Το Google Photos για iOS αποκτά επανασχεδιασμένο πρόγραμμα επεξεργασίας βίντεο

9 Δεκεμβρίου 2025
Η ευπάθεια FortiOS, FortiWeb και FortiProxy επιτρέπει στους εισβολείς να παρακάμψουν τον έλεγχο ταυτότητας FortiCloud SSO
Security

Η ευπάθεια FortiOS, FortiWeb και FortiProxy επιτρέπει στους εισβολείς να παρακάμψουν τον έλεγχο ταυτότητας FortiCloud SSO

9 Δεκεμβρίου 2025
Το Google Photos μπορεί απλώς να είναι έτοιμο να ανταγωνιστεί τις αποκλειστικές εφαρμογές επεξεργασίας βίντεο
Android

Το Google Photos μπορεί απλώς να είναι έτοιμο να ανταγωνιστεί τις αποκλειστικές εφαρμογές επεξεργασίας βίντεο

9 Δεκεμβρίου 2025
Add A Comment
Leave A Reply Cancel Reply

Top Posts

Οδηγός για το Πρόγραμμα «Ψηφιακές Συναλλαγές Β’» (2025) – Όσα πρέπει να γνωρίζουμε

13 Νοεμβρίου 20251.156 Views

Ο διαλογισμός έχει επικίνδυνες παρενέργειες. Τι λένε οι επιστήμονες;

30 Οκτωβρίου 2025570 Views
Αλλάζω Σύστημα Θέρμανσης και Θερμοσίφωνα οδηγός

Αλλάζω Σύστημα Θέρμανσης και Θερμοσίφωνα: Πλήρης Οδηγός για 100.000 Νέους Δικαιούχους

12 Νοεμβρίου 2025468 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Latest News
Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws Security

Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws

Marizas Dimitris9 Δεκεμβρίου 2025
Το Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι Technology

Το Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι

Marizas Dimitris9 Δεκεμβρίου 2025
Ανακαλύψτε το Amazfit Active Max: Η επανάσταση με τη γιγαντιαία μπαταρία 576mAh και 1,5″ οθόνη! Technology

Ανακαλύψτε το Amazfit Active Max: Η επανάσταση με τη γιγαντιαία μπαταρία 576mAh και 1,5″ οθόνη!

Marizas Dimitris9 Δεκεμβρίου 2025
Most Popular

Οδηγός για το Πρόγραμμα «Ψηφιακές Συναλλαγές Β’» (2025) – Όσα πρέπει να γνωρίζουμε

13 Νοεμβρίου 20251.156 Views

Ο διαλογισμός έχει επικίνδυνες παρενέργειες. Τι λένε οι επιστήμονες;

30 Οκτωβρίου 2025570 Views
Αλλάζω Σύστημα Θέρμανσης και Θερμοσίφωνα οδηγός

Αλλάζω Σύστημα Θέρμανσης και Θερμοσίφωνα: Πλήρης Οδηγός για 100.000 Νέους Δικαιούχους

12 Νοεμβρίου 2025468 Views
About TechReport.gr

Το TechReport.gr ιδρύθηκε με στόχο να αποτελέσει την πρώτη πηγή ενημέρωσης για όσους αναζητούν αξιόπιστη και εμπεριστατωμένη κάλυψη του τεχνολογικού κόσμου. Από την αρχή της λειτουργίας του, το site έχει δεσμευτεί στην παροχή ποιοτικού περιεχομένου που συνδυάζει ενημέρωση, ανάλυση και πρακτικές συμβουλές.
• Email: [email protected]
• Phone: +30 6980 730 713
Copyright © 2025| TechReport.gr | A project by: Δημήτρης Μάριζας
Λογότυπα, επωνυμίες, εμπορικά σήματα και γνωρίσματα ανήκουν στους νόμιμους ιδιοκτήτες.

Our Picks
Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws

Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws

9 Δεκεμβρίου 2025
Το Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι

Το Waymo έχει 450.000 εβδομαδιαίες βόλτες με ρομποτάξι

9 Δεκεμβρίου 2025
Ανακαλύψτε το Amazfit Active Max: Η επανάσταση με τη γιγαντιαία μπαταρία 576mAh και 1,5″ οθόνη!

Ανακαλύψτε το Amazfit Active Max: Η επανάσταση με τη γιγαντιαία μπαταρία 576mAh και 1,5″ οθόνη!

9 Δεκεμβρίου 2025
Facebook X (Twitter) Instagram Pinterest
  • Phones
    • iPhone – iOS
    • Android
    • Samsung
  • Computer
  • Internet
    • Security
  • Entertainment
    • Gaming
  • Business
  • Economics
    • Cryptos
  • Gadgets
  • Technology
    • Science
    • Reviews
    • How-To
  • Health
    • Psychology
© 2025 TechReport.gr Designed and Developed by Dimitris Marizas.

Type above and press Enter to search. Press Esc to cancel.

Ad Blocker Enabled!
Ad Blocker Enabled!
Our website is made possible by displaying online advertisements to our visitors. Please support us by disabling your Ad Blocker.