Update, Jan. 16, 2025: This story, originally published Jan. 15, now includes a statement from Microsoft regarding the Windows zero-day exploits.
As if Windows users hadn’t got enough to worry about when it comes to security issues, from the forthcoming ending of security support for Windows 10 to a surge in Russian cyberattacks now Microsoft has confirmed that a staggering three new zero-day exploits are being used in ongoing cyberattacks. Here’s what you need to know.
Microsoft has released the latest Patch Tuesday round-up of security patches, and this month, it’s a whopper: 159 vulnerabilities, 12 of which are critical and include no less than eight zero-days; three of which are already known to be under active exploitation according to Microsoft. “This is definitely one of those months where admins need to step back, take a deep breath, and determine their plan of attack,” Tyler Reguly, associate director of security research and development at Fortra, said.
Although, as is often the case when it comes to actively exploited zero-day vulnerabilities, there is little technical data on those vulnerabilities. The 3 vulnerabilities are classified as CVE-2025-21335, CVE-2025-21333, and CVE-2025-21334, affecting Hyper-V which, as Kev Breen, senior director of risk studies at Immersive Labs, said, “is heavily incorporated into modern Windows 11 operating systems and is used for a variety of security tasks, adding device coverage and credential coverage. These are indexed as privilege escalation issues, “meaning that if an attacker has already gained access to a host through something akin to a phishing attack, they can simply use those vulnerabilities to gain SYSTEM point permissions on the infected device. “nation states and ransomware operators, Breen cautioned that they deserve to be among the most sensible on this month’s patch list.
Chris Goettl, vice president of security product control at Ivanti, said that Microsoft Windows versions 10, 11 and Server 2025 vulnerabilities and that “risk-based prioritization justifies treating those vulnerabilities as critical. “
I reached out to Microsoft and a spokesperson said, “We’ve released an update and consumers who installed it are already protected. “»
Mike Walters, president and co-founder of Action1, warned of the potential effect of those zero-day exploits on Windows users, explaining that organizations that rely on Hyper-V, adding knowledge centers, cloud providers, enterprise IT environments , and progression platforms, are at risk. risk. These possible effects include, Walters said:
All of this means that Windows users deserve to take this month’s Patch Tuesday as seriously as any other, if not more, given the nature of those zero-day exploits. Given the ongoing exploit, Walters advised that applying the available security update be a priority. Organizations also deserve to maintain their security posture, Walters concluded, “restricting local access, enforcing strong authentication, and segmenting critical systems,” he said.
A community. Many voices. Create a free account to share your thoughts.
Our network aims to connect other people through open and thoughtful conversations. We need our readers to share their perspectives and exchange ideas and facts in one space.
In order to do so, please follow the posting rules in our site’s Terms of Service. We’ve summarized some of those key rules below. Simply put, keep it civil.
Your message will be rejected if we notice that it appears to contain:
User accounts will be blocked if we become aware that users are participating in:
So, how can you be a power user?
Thank you for reading our Community Guidelines. Read the full list of publishing regulations discovered in our site’s terms of use.