The year is flying past! Microsoft released September's Patch Tuesday update yesterday, releasing updates for 81 vulnerabilities, which includes 2 publicly disclosed zero days.
Pssst, as a reminder... did you know that you can now set up AutoFix rules for Windows Updates with RoboShadow's Cyber Heal function?
You can find a full list of security updates for September here.
Vulnerability Types Released in September 2025:
CVE-2025-55234 – Windows SMB Elevation of Privilege
CVE-2024-21907 – Improper Handling of Exceptional Conditions in Newtonsoft.Json
JsonConvert.DeserializeObject
may trigger a StackOverflowException, or cause excessive CPU and memory consumption—resulting in a Denial of Service (DoS). An unauthenticated, remote attacker could exploit this vulnerability depending on how the library is used. MaxDepth
limit (e.g., MaxDepth = 128
) to fail fast on overly nested JSON.The following critical CVEs have been remediated this month, and should be patched as soon as possible:
CVE | CVSS | Description Summary |
---|---|---|
CVE-2025-54914 | 10 | Azure Networking Elevation of Privilege Vulnerability. |
CVE-2025-54918 | 8.8 | Windows NTLM Elevation of Privilege Vulnerability (SYSTEM privileges). |
CVE-2025-54910 | 8.4 | Microsoft Office Remote Code Execution Vulnerability (heap overflow). |
CVE-2025-53800 | 7.8 | Windows Graphics Component Elevation of Privilege Vulnerability. |
CVE-2025-55228 | 7.8 | Windows Graphics Component Remote Code Execution Vulnerability (race condition). |
CVE-2025-55224 | 7.8 | Windows Hyper-V Remote Code Execution Vulnerability. |
CVE-2025-55236 | 7.3 | DirectX Graphics Kernel Remote Code Execution Vulnerability (race condition). |
CVE-2025-55226 | 6.7 | Graphics Kernel Remote Code Execution Vulnerability (race condition/local exploit). |
CVE-2025-53799 | 5.5 | Windows Imaging Component Information Disclosure Vulnerability (heap leak). |
Here is what IT teams should prioritise this month:
Prioritize patching Critical vulnerabilities
Apply fixes for the 9 Critical CVEs immediately, especially CVE-2025-54914 (Azure Networking EoP) and CVE-2025-54918 (NTLM EoP) which could enable SYSTEM-level access if exploited.
Don’t overlook CVE-2025-55224, CVE-2025-55228, and CVE-2025-55236 — all involve Remote Code Execution (RCE) in Windows graphics/Hyper-V components.
Address the zero-days quickly
CVE-2025-55234 (SMB EoP): Enable auditing features and plan for enforcing SMB signing and Extended Protection for Authentication (EPA).
Test before enforcing new security hardening
Use Microsoft’s new auditing capabilities to evaluate compatibility risks before enabling stricter SMB security settings across the enterprise.
Leverage automation
Use patch management or tools like RoboShadow Cyber Heal AutoFix rules to streamline Windows Update deployments and reduce patch gaps.
If you have any questions about Patch Tuesday, or feedback on this blog please
reach out to us: hello@roboshadow.com
Thanks for reading!