Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Microsoft Fixes 63 Security Flaws, Including a Windows Kernel Zero-Day Under Active Attack

0
Critical
Published: Wed Nov 12 2025 (11/12/2025, 10:21:00 UTC)
Source: The Hacker News

Description

Microsoft on Tuesday released patches for 63 new security vulnerabilities identified in its software, including one that has come under active exploitation in the wild. Of the 63 flaws, four are rated Critical and 59 are rated Important in severity. Twenty-nine of these vulnerabilities are related to privilege escalation, followed by 16 remote code execution, 11 information disclosure, three

AI-Powered Analysis

AILast updated: 11/12/2025, 12:02:37 UTC

Technical Analysis

On November 12, 2025, Microsoft issued security updates addressing 63 vulnerabilities across its software ecosystem, including four critical and 59 important flaws. The most notable is a Windows Kernel zero-day vulnerability (CVE-2025-62215) rated with a CVSS score of 7.0, actively exploited in the wild. This vulnerability arises from a race condition caused by improper synchronization during concurrent execution of shared resources in the Windows Kernel. An attacker with low-privilege local access can exploit this by running a specially crafted application that triggers a double-free memory corruption in the kernel heap, enabling arbitrary memory overwrite and hijacking of system execution flow to escalate privileges to SYSTEM level. This exploit requires the attacker to have already gained initial foothold on the system, often through phishing, social engineering, or other vulnerabilities. Additionally, two heap-based buffer overflow vulnerabilities (CVE-2025-60724 and CVE-2025-62220) in the Graphics Component and Windows Subsystem for Linux GUI respectively, pose remote code execution risks with CVSS scores of 9.8 and 8.8. Another critical vulnerability is a Kerberos privilege escalation flaw (CVE-2025-60704, CVSS 7.5), dubbed CheckSum, which exploits a missing cryptographic step in Kerberos constrained delegation. This flaw allows an attacker positioned as a man-in-the-middle on the network path to impersonate arbitrary users, potentially gaining domain administrator privileges and full control over Active Directory environments. Exploitation requires initial access with compromised credentials and the Kerberos delegation feature enabled. The combination of these vulnerabilities facilitates complex attack chains enabling initial access, privilege escalation, credential dumping, lateral movement, and domain takeover. Microsoft’s Threat Intelligence Center and Security Response Center discovered and reported these issues. The patches are critical for organizations relying on Windows infrastructure, especially those using Active Directory with Kerberos delegation. The update also coincides with multiple other vendor patches addressing vulnerabilities in widely used enterprise software, underscoring the importance of comprehensive patch management.

Potential Impact

For European organizations, the impact of these vulnerabilities is substantial. The Windows Kernel zero-day allows attackers who have already compromised a system to escalate privileges to SYSTEM, enabling full control over affected machines. This can lead to data theft, deployment of ransomware, or establishing persistent backdoors. The Kerberos delegation flaw threatens entire Active Directory domains, risking widespread compromise of enterprise networks, sensitive data exposure, and disruption of business operations. Given the prevalence of Windows and Active Directory in European enterprises, critical infrastructure, government agencies, and financial institutions, exploitation could result in severe operational disruptions and data breaches. The remote code execution vulnerabilities in graphics and WSL components further expand the attack surface, potentially allowing remote attackers to execute arbitrary code without user interaction. The combination of these vulnerabilities facilitates sophisticated multi-stage attacks, increasing the risk of lateral movement and domain-wide compromise. Organizations with inadequate patching, weak network segmentation, or exposed internal networks are particularly vulnerable. The geopolitical climate and increasing cyber espionage targeting Europe heighten the urgency to address these flaws promptly.

Mitigation Recommendations

European organizations should prioritize immediate deployment of Microsoft's security updates addressing these vulnerabilities. Beyond patching, organizations must enforce strict network segmentation to limit lateral movement, especially isolating critical Active Directory servers and sensitive systems. Implementing robust endpoint detection and response (EDR) solutions capable of detecting unusual privilege escalation and kernel-level exploits is critical. Monitoring for anomalous Kerberos activity and man-in-the-middle attack indicators can help detect exploitation attempts of the CheckSum vulnerability. Organizations should audit and minimize the use of Kerberos constrained delegation, disabling it where not strictly necessary. Employ multi-factor authentication (MFA) to reduce the risk of credential compromise that could enable initial access. Regularly review and restrict local administrator privileges to reduce the attack surface for privilege escalation. Conduct threat hunting exercises focused on detecting exploitation of race conditions and kernel heap corruption. Finally, maintain comprehensive backup and incident response plans to mitigate potential ransomware or destructive attacks stemming from these vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/11/microsoft-fixes-63-security-flaws.html","fetched":true,"fetchedAt":"2025-11-12T12:01:59.897Z","wordCount":1405}

Threat ID: 6914773f7ef2915d491ab346

Added to database: 11/12/2025, 12:02:07 PM

Last enriched: 11/12/2025, 12:02:37 PM

Last updated: 11/12/2025, 6:13:57 PM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats