Microsoft’s September Security Update High-Risk Vulnerability Notice for Multiple Products

Microsoft’s September Security Update High-Risk Vulnerability Notice for Multiple Products

September 11, 2025 | NSFOCUS

Overview

On September 10, NSFOCUS CERT detected that Microsoft released the September Security Update patch, fixing 86 security issues involving widely used products such as Windows, Microsoft Office, Azure, and Microsoft SQL Server, including high-risk vulnerability types such as privilege escalation and remote code execution.

Among the vulnerabilities fixed by Microsoft’s monthly update this month, there are 13 critical vulnerabilities, 72 important vulnerabilities, and 1 moderate vulnerability.

Please update the patch as soon as possible for protection. For a complete list of vulnerabilities, please refer to the appendix.

Reference link: https://msrc.microsoft.com/update-guide/releaseNote/2025-Sep

Key Vulnerabilities

Based on the product popularity and vulnerability importance, this update contains vulnerabilities with greater impact. Relevant users are requested to pay special attention:

Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2025-54897):

Microsoft SharePoint has a remote code execution vulnerability that allows an authenticated remote attacker to execute arbitrary code due to the deserialization of untrusted data in Microsoft Office SharePoint. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-54897

Microsoft High Performance Computing (HPC) Package Remote Code Execution Vulnerability (CVE-2025-55232):

A remote code execution vulnerability exists in the Microsoft High Performance Compute Package (HPC), which allows an unauthenticated attacker to achieve remote code execution due to deserialization of untrusted data in the HPC. CVSS score 9.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-55232

Microsoft Office Remote Code Execution Vulnerability (CVE-2025-54910):

A remote code execution vulnerability exists in Microsoft Office. Due to a heap-based buffer overflow in Microsoft Office, an unauthenticated attacker can execute arbitrary code in the user’s context by crafting malicious files that trick users into opening or previewing panes. CVSS score 8.4.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-54910

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2025-54106):

A remote code execution vulnerability exists in Windows Routing and Remote Access Services (RRAS) that could be exploited by an unauthenticated attacker to trick a user into sending requests to a malicious server due to integer overflow or wraparound issues in Windows Routing and RRAS, thereby executing arbitrary code on the target system. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-54106

Windows NTLM Privilege Escalation Vulnerability (CVE-2025-54918):

A privilege escalation vulnerability exists in Windows NTLM, which can be exploited by an authenticated local attacker to gain system SYSTEM privileges due to improper authentication in Windows NTLM. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-54918

Windows Kernel Privilege Escalation Vulnerability (CVE-2025-54110):

The Windows kernel has a privilege escalation vulnerability. Due to integer overflow or wraparound issues in the Windows kernel, an attacker can trigger an integer overflow by sending specially crafted input from a sandbox user mode process, thereby achieving privilege escalation or sandbox escape. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-54110

Windows SMB Privilege Escalation Vulnerability (CVE-2025-55234):

Windows SMB has a privilege escalation vulnerability. Due to improper configuration of the SMB server, it is vulnerable to relay attacks. An authenticated attacker can use this vulnerability to obtain system permissions for the target user, thereby achieving privilege escalation. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-55234

Microsoft SQL Server Privilege Escalation Vulnerability (CVE-2025-55227):

A privilege escalation vulnerability exists in Microsoft SQL Server, where an authenticated attacker could gain system administrator privileges by injecting SQL code when creating a table and running it with elevated privileges due to improper neutralization of special elements used in SQL Server commands. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-55227

Scope of Impact

The following are the affected product versions of some key vulnerabilities. For the scope of products affected by other vulnerabilities, please refer to the official announcement link.

Vulnerability NumberAffected product versions
CVE-2025-54897Microsoft SharePoint Server Subscription Edition
Microsoft SharePoint Server 2019
Microsoft SharePoint Enterprise Server 2016
CVE-2025-55232Microsoft HPC Pack 2019
CVE-2025-54910Microsoft Office 2016 (64-bit edition)  
Microsoft Office 2016 (32-bit edition)  
Microsoft Office LTSC for Mac 2024   
Microsoft Office LTSC 2024 for 64-bit editions
Microsoft Office LTSC 2024 for 32-bit editions
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft Office LTSC for Mac 2021   
Microsoft 365 Apps for Enterprise for 64-bit Systems    
Microsoft 365 Apps for Enterprise for 32-bit Systems    
Microsoft Office 2019 for 64-bit editions    
Microsoft Office 2019 for 32-bit editions    
CVE-2025-54106Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows Server 2025
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows Server 2025 (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
CVE-2025-54918
CVE-2025-54110
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2      
Windows Server 2012 (Server Core installation)      
Windows Server 2012     
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)  
Windows Server 2008 R2 for x64-based Systems Service Pack 1   
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)  
Windows Server 2008 for x64-based Systems Service Pack 2  
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)   
Windows Server 2008 for 32-bit Systems Service Pack 2   
Windows Server 2016 (Server Core installation)      
Windows Server 2016     
Windows 10 Version 1607 for x64-based Systems 
Windows 10 Version 1607 for 32-bit Systems 
Windows 10 for x64-based Systems   
Windows 10 for 32-bit Systems   
Windows Server 2025     
Windows 11 Version 24H2 for x64-based Systems 
Windows 11 Version 24H2 for ARM64-based Systems  
Windows Server 2022, 23H2 Edition (Server Core installation)  
Windows 11 Version 23H2 for x64-based Systems 
Windows 11 Version 23H2 for ARM64-based Systems  
Windows Server 2025 (Server Core installation)      
Windows 10 Version 22H2 for 32-bit Systems 
Windows 10 Version 22H2 for ARM64-based Systems  
Windows 10 Version 22H2 for x64-based Systems 
Windows 11 Version 22H2 for x64-based Systems 
Windows 11 Version 22H2 for ARM64-based Systems  
Windows 10 Version 21H2 for x64-based Systems 
Windows 10 Version 21H2 for ARM64-based Systems  
Windows 10 Version 21H2 for 32-bit Systems 
Windows Server 2022 (Server Core installation)      
Windows Server 2022     
Windows Server 2019 (Server Core installation)      
Windows Server 2019     
Windows 10 Version 1809 for x64-based Systems 
Windows 10 Version 1809 for 32-bit Systems 
CVE-2025-55234Windows 11 Version 23H2 for x64-based Systems 
Windows 11 Version 23H2 for ARM64-based Systems  
Windows Server 2025 (Server Core installation)      
Windows 10 Version 22H2 for 32-bit Systems 
Windows 10 Version 22H2 for ARM64-based Systems  
Windows 10 Version 22H2 for x64-based Systems 
Windows 11 Version 22H2 for x64-based Systems 
Windows 11 Version 22H2 for ARM64-based Systems  
Windows 10 Version 21H2 for x64-based Systems 
Windows 10 Version 21H2 for ARM64-based Systems  
Windows 10 Version 21H2 for 32-bit Systems 
Windows Server 2022 (Server Core installation)      
Windows Server 2022     
Windows Server 2019 (Server Core installation)      
Windows Server 2019     
Windows 10 Version 1809 for x64-based Systems 
Windows 10 Version 1809 for 32-bit Systems
CVE-2025-55227Security update for SQL Server 2022 CU20+GDR
Security update for SQL Server 2022 RTM+GDR
Security update for SQL Server 2019 CU32+GDR
Security update for SQL Server 2019 RTM+GDR
Security update for SQL Server 2017 CU31+GDR
Security update for SQL Server 2017 RTM+GDR
Security update for SQL 2016 Azure Connect Feature Pack
Security update for SQL Server 2016 SP3 RTM+GDR

Mitigation

At present, Microsoft has officially released security patches to fix the above vulnerabilities for supported product versions. It is strongly recommended that affected users install patches as soon as possible for protection. The official download link:

https://msrc.microsoft.com/update-guide/releaseNote/2025-Sep

Note: Patch updates for Windows Update may fail due to network problems, computer environment problems, etc. After installing the patch, users should check whether the patch has been successfully updated in time.

Right-click the Windows icon, select “Settings (N)”, select “Update and Security”-“Windows Update”, view the prompt information on this page, or click “View Update History” to view the historical update status.

For updates that have not been successfully installed, you can click the update name to jump to the Microsoft official download page. It is recommended that users click the link on this page and go to the “Microsoft Update Catalog” website to download the independent program package and install it.

Appendix

Affected productsCVE No.Vulnerability TitleSeverity
WindowsCVE-2025-54918Windows NTLM privilege escalation vulnerabilityCritical
WindowsCVE-2025-55226Graphics Kernel Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-55228Windows Graphics Component Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-55236Graphics Kernel Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-53800Windows Graphics Component Privilege Escalation VulnerabilityCritical
Microsoft OfficeCVE-2025-54910Microsoft Office Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-55224Windows Hyper-V Remote Code Execution VulnerabilityCritical
AzureCVE-2025-55241Azure Entra privilege escalation vulnerabilityCritical
AppsCVE-2025-55242Xbox Certification Bug Copilot Djando information disclosure vulnerabilityCritical
AzureCVE-2025-54914Azure Networking Privilege Escalation VulnerabilityCritical
Microsoft DynamicsCVE-2025-55238Dynamics 365 FastTrack Implementation Assets Information Disclosure VulnerabilityCritical
AzureCVE-2025-55244Azure Bot Service privilege escalation vulnerabilityCritical
Microsoft Office,WindowsCVE-2025-53799Windows Imaging Component Information Disclosure VulnerabilityCritical
WindowsCVE-2025-49734PowerShell Direct privilege escalation vulnerabilityImportant
WindowsCVE-2025-53797Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-53798Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-54095Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-54096Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-54097Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-54099Windows Ancillary Function Driver for WinSock Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54101Windows SMB Client Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-54102Windows Connected Devices Platform Service privilege escalation vulnerabilityImportant
WindowsCVE-2025-54106Windows Routing and Remote Access Service (RRAS) VulnerabilityImportant
WindowsCVE-2025-54110Windows Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-54111Windows UI XAML Phone DatePickerFlyout privilege escalation vulnerabilityImportant
WindowsCVE-2025-54894Local Security Authority Subsystem Service Escalation VulnerabilityImportant
WindowsCVE-2025-54895SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-54896Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54897Microsoft SharePoint Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-54898Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54899Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54902Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54903Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54904Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54905Microsoft Word Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-54906Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-54907Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-54908Microsoft PowerPoint Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-54913Windows UI XAML Maps MapControlSettings Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54916Windows NTFS Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-54919Windows Graphics Component Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-55223DirectX Graphics Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-55225Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
AzureCVE-2025-55232Microsoft High Performance Compute (HPC) Pack remote code execution vulnerabilityImportant
AppsCVE-2025-55245Xbox Gaming Services Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-55243Microsoft OfficePlus spoofing vulnerabilityImportant
Microsoft OfficeCVE-2025-55317Microsoft AutoUpdate (MAU) Privilege Escalation VulnerabilityImportant
AzureCVE-2025-49692Azure Connected Machine Agent Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-53796Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-53801Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-53802Windows Bluetooth Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-53803Windows Kernel Memory Disclosure VulnerabilityImportant
WindowsCVE-2025-53804Windows Kernel-Mode Driver Information Disclosure VulnerabilityImportant
WindowsCVE-2025-53805HTTP.sys Denial of Service VulnerabilityImportant
WindowsCVE-2025-53806Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-53807Windows Graphics Component Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-53808Windows Defender Firewall Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-53809Local Security Authority Subsystem Service (LSASS) Denial of Service VulnerabilityImportant
WindowsCVE-2025-53810Windows Defender Firewall Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54091Windows Hyper-V Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54092Windows Hyper-V Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54093Windows TCP/IP Driver Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54094Windows Defender Firewall Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54098Windows Hyper-V Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54103Windows Management Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54104Windows Defender Firewall Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54105Microsoft Brokering File System Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54107MapUrlToZone security feature bypass vulnerabilityImportant
WindowsCVE-2025-54108Capability Access Management Service (camsvc) privilege escalation vulnerabilityImportant
WindowsCVE-2025-54109Windows Defender Firewall Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54112Microsoft Virtual Hard Disk Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54113Windows Routing and Remote Access Service (RRAS) VulnerabilityImportant
WindowsCVE-2025-54114Windows Connected Devices Platform Service (Cdpsvc) Denial of Service VulnerabilityImportant
WindowsCVE-2025-54115Windows Hyper-V Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54116Windows MultiPoint Services privilege escalation vulnerabilityImportant
Microsoft OfficeCVE-2025-54900Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-54901Microsoft Excel Information Disclosure VulnerabilityImportant
WindowsCVE-2025-54911Windows BitLocker Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54912Windows BitLocker Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54915Windows Defender Firewall Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54917MapUrlToZone security feature bypass vulnerabilityImportant
WindowsCVE-2025-55234Windows SMB privilege escalation vulnerabilityImportant
AzureCVE-2025-55316Azure Connected Machine Agent Privilege Escalation VulnerabilityImportant
Microsoft SQL ServerCVE-2025-47997Microsoft SQL Server Information Disclosure VulnerabilityImportant
Microsoft SQL ServerCVE-2025-55227Microsoft SQL Server Privilege Escalation VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-53791Microsoft Edge (Chromium-based) security feature bypass vulnerabilityModerate

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.