Microsoft Releases September 2025 Security Updates
Scheduled updates for Microsoft products address 81 vulnerabilities, of which two have been reported as publicly disclosed
Summary
Scheduled updates for Microsoft products address 81 vulnerabilities, of which two have been reported as publicly disclosed
Affected platforms
The following platforms are known to be affected:
The following platforms are also known to be affected:
39 other Microsoft platforms
Threat details
Windows 10 Approaching End-of-Support
From October 2025, Microsoft will no longer provide updates, including security patches, for Windows 10 systems.
To ensure the continued security and efficiency of NHS digital systems, as well as protect patient data, all NHS Trusts and Integrated Care Boards (ICBs) must transition to Windows 11.
For more details please visit the Windows 10 end of support October 2025 page.
Introduction
Microsoft has released security updates to address 81 vulnerabilities in 43 Microsoft products. 14 vulnerabilities are highlighted below, of which 2 are publicly disclosed.
Publicly disclosed exploits for CVE-2025-55234 and CVE-2024-21907
Microsoft has reported CVE-2025-55234 and CVE-2024-21907 as publicly disclosed, suggesting technical details or a proof-of-concept exploit are available.
The NHS England National CSOC assesses future exploitation of these vulnerabilities as more likely.
Vulnerability details
Publicly disclosed vulnerabilities:
- CVE-2025-55234 - Windows SMB Elevation of Privilege Vulnerability - CVSSv3 score: 8.8
- CVE-2024-21907 - Improper Handling of Exceptional Conditions in Newtonsoft.Json (affecting Microsoft SQL Server) - CVSSv3 score: 7.5
12 other vulnerabilities considered critical by Microsoft:
- CVE-2025-54914 - Azure Networking Elevation of Privilege Vulnerability - CVSSv3 score: 10.0
- CVE-2025-55244 - Azure Bot Service Elevation of Privilege Vulnerability - CVSSv3 score: 9.0
- CVE-2025-55241 - Azure Entra Elevation of Privilege Vulnerability - CVSSv3 score: 9.0
- CVE-2025-54918 - Windows NTLM Elevation of Privilege Vulnerability - CVSSv3 score: 8.8
- CVE-2025-54910 - Microsoft Office Remote Code Execution Vulnerability - CVSSv3 score: 8.4
- CVE-2025-55224 - Windows Hyper-V Remote Code Execution Vulnerability - CVSSv3 score: 7.8
- CVE-2025-55228 - Windows Graphics Component Remote Code Execution Vulnerability - CVSSv3 score: 7.8
- CVE-2025-53800 - Windows Graphics Component Elevation of Privilege Vulnerability - CVSSv3 score: 7.8
- CVE-2025-55238 - Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability - CVSSv3 score: 7.5
- CVE-2025-55236 - Graphics Kernel Remote Code Execution Vulnerability - CVSSv3 score: 7.3
- CVE-2025-55226 - Graphics Kernel Remote Code Execution Vulnerability - CVSSv3 score: 6.7
- CVE-2025-53799 - Windows Imaging Component Information Disclosure Vulnerability - CVSSv3 score: 5.1
Remediation advice
Affected organisations are encouraged to review Microsoft's September 2025 Security Updates and apply the relevant updates as soon as possible.
Definitive source of threat updates
CVE Vulnerabilities
Last edited: 10 September 2025 10:13 am