Arctic Wolf Customer,
Microsoft’s November 2025 Patch Tuesday update includes two vulnerabilities impacting Microsoft Windows that Arctic Wolf has highlighted in this security bulletin due to their potential risk. Organizations using Microsoft Windows products are encouraged to review the details below and apply the necessary updates.
Summary
On November 11, 2025, Microsoft released its November 2025 security update, addressing 63 newly disclosed vulnerabilities. Arctic Wolf has highlighted two vulnerabilities affecting Microsoft Windows in this security bulletin due to their potential risk.
Vulnerabilities
|
Vulnerability
|
CVSS
|
Description
|
Exploited
|
|
9.8
|
GDI+ Remote Code Execution (RCE) Vulnerability – Heap-based buffer overflow in Microsoft Graphics Component allows an unauthorized threat actor to execute code over a network by convincing a user to download and open a document containing a specially crafted metafile. It can also be exploited against web services by uploading such documents, enabling RCE or information disclosure without any privileges or user interaction.
|
No
|
|
|
7.0
|
Windows Kernel Elevation of Privilege Vulnerability – A race condition in the Windows Kernel’s handling of a shared resource allows an authorized threat actor (a local user) to escalate privileges to SYSTEM by exploiting a timing window. Successful exploitation depends on winning that race condition.
|
Yes
|
Arctic Wolf will follow its standard internal processes to assess the impact of the newly reported vulnerabilities within its own environment and if impacted, will address them within the established remediation timelines in our Security Patching Policy.
Recommendation
Upgrade to the Latest Fixed Versions
Arctic Wolf strongly recommends that customers upgrade to the latest fixed versions.
|
Product
|
CVE
|
Update Article
|
|
Windows Server 2025
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows Server 2022, 23H2 Edition
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows Server 2022
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows Server 2019
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows Server 2016
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows Server 2012 R2
|
CVE-2025-60724
|
|
|
Windows Server 2012
|
CVE-2025-60724
|
|
|
Windows Server 2008 R2 for x64-based Systems Service Pack 1
|
CVE-2025-60724
|
|
|
Windows Server 2008 for 32-bit, and x64-based Systems Service Pack 2
|
CVE-2025-60724
|
|
|
Windows 11 Version 25H2 for x64-based, and ARM64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows 11 Version 24H2 for x64-based, and ARM64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows 11 Version 23H2 for x64-based, and ARM64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows 10 Version 22H2 for 32-bit, x64-based, and ARM64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows 10 Version 21H2 for 32-bit, x64-based, and ARM64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows 10 Version 1809 for 32-bit, and x64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Windows 10 Version 1607 for 32-bit, and x64-based Systems
|
CVE-2025-62215, CVE-2025-60724
|
|
|
Microsoft Office LTSC for Mac 2024, and 2021
|
CVE-2025-60724
|
|
|
Microsoft Office for Android
|
CVE-2025-60724
|
References
- Microsoft Patch Tuesday (November 2025): https://msrc.microsoft.com/update-guide/releaseNote/2025-nov
If you have any additional questions, please reach out to your CST at security@arcticwolf.com.
Thank you,
Arctic Wolf
