Microsoft’s October 2025 “Patch Tuesday” delivered the largest security update in company history, addressing 172 security vulnerabilities in a single release. Among these are 6 zero-day vulnerabilities, with 3 already being actively exploited in the wild. The severity of this update is underscored by CVE-2025-24990, which affects every version of Windows ever shipped, including the recently released Windows Server 2025.
Three Actively Exploited Zero-Days
According to multiple cybersecurity firms, three zero-day vulnerabilities in this update have been actively exploited by threat actors:
CVE-2025-24990: Driver Vulnerability Affecting All Windows Versions
This vulnerability carries a severity score of 7.8 out of 10 and exists in the Windows Agere Modem Driver (ltmdm64.sys). The flaw allows attackers to elevate privileges to SYSTEM level, gaining complete control over affected systems.
Most concerning is that this driver ships with every version of Windows, from the earliest releases through Windows Server 2025, which launched in October 2025. Microsoft has completely removed this driver in the October cumulative update.
CVE-2025-59230: Remote Access Connection Manager Vulnerability
Also rated 7.8 in severity, CVE-2025-59230 is an elevation of privilege vulnerability in Windows Remote Access Connection Manager (RasMan). This marks the first time a RasMan component vulnerability has been exploited as a zero-day.
The vulnerability affects all supported versions of Windows and Windows Server, allowing attackers to escalate privileges to SYSTEM level. Given that RasMan handles VPN and dial-up connections, this vulnerability has far-reaching implications.
CVE-2025-47827: IGEL OS Secure Boot Bypass
The third actively exploited zero-day affects Linux-based IGEL OS (versions before 11), allowing attackers to bypass the Secure Boot process. While not a Windows vulnerability, many enterprise environments use IGEL OS as a thin client operating system.
CISA Emergency Listing
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added both Windows zero-days (CVE-2025-24990 and CVE-2025-59230) to its Known Exploited Vulnerabilities (KEV) catalog on Tuesday, October 15.
Under CISA’s Binding Operational Directive (BOD) 22-01, Federal Civilian Executive Branch (FCEB) agencies must remediate these vulnerabilities by November 5, 2025, or risk system disconnection.
Other High-Risk Vulnerabilities
Beyond the actively exploited zero-days, Microsoft flagged 14 vulnerabilities as “more likely to be exploited,” including two critical flaws with CVSS scores of 9.8:
- CVE-2025-59246: Affects Azure Entra ID (formerly Azure Active Directory) authentication system
- CVE-2025-59287: Affects Windows Server Update Services (WSUS), potentially allowing attackers to distribute malicious updates across enterprise networks
The Staggering Scale of 172 Vulnerabilities
This update’s 172 security vulnerabilities span Microsoft’s entire product ecosystem:
- Windows operating system core components
- Microsoft Office suite
- Azure cloud services
- .NET Framework
- Visual Studio development tools
- Microsoft Edge browser
Security experts note this is Microsoft’s largest single-month patch release in recent memory, reflecting both the complexity of today’s threat landscape and Microsoft’s internal security review process uncovering numerous potential risks.
Why Did ltmdm64.sys Persist for So Long?
The CVE-2025-24990 driver ltmdm64.sys is for Agere modems, hardware that has been obsolete for years. However, due to Windows’ backward compatibility philosophy, this driver remained in the system even though the vast majority of modern computers no longer use such legacy modem hardware.
Security researchers point out this highlights the tension between operating system backward compatibility and security. To support legacy hardware, systems retain numerous outdated drivers and components that often become attacker targets because they receive less security scrutiny.
Challenges for Enterprise IT Departments
This massive update presents significant challenges for enterprise IT teams:
- Compressed Testing Timeline: Patches for 172 vulnerabilities involve extensive system changes requiring thorough testing to ensure business systems remain operational
- Emergency Scheduling: With zero-days already being exploited, enterprises must quickly balance security risk against system stability
- Resource Allocation: Large-scale patch deployment requires coordinating IT personnel, test environments, and production environment upgrade schedules
Security experts recommend enterprises prioritize patching the actively exploited zero-days, particularly CVE-2025-24990 and CVE-2025-59230, before gradually addressing other security updates.
How to Check and Install Updates
Windows users can check for and install this security update through the following steps:
- Open the Settings application
- Click “Windows Update” or “Update & Security”
- Click the “Check for updates” button
- Download and install all available updates
- Restart your computer to complete installation
Enterprise IT administrators should deploy centrally through Windows Server Update Services (WSUS), Microsoft Endpoint Configuration Manager (MECM), or other enterprise patch management tools.
Security Expert Perspectives
Dustin Childs, Senior Threat Research Engineer at Zero Day Initiative, stated: “This update’s unprecedented scale shows Microsoft actively addressing accumulated security debt. But it also reminds all organizations that the Windows attack surface continues expanding, requiring more proactive security management strategies.”
Satnam Narang, Director of Threat Research at Tenable, added: “CVE-2025-24990 deserves particular attention because it affects all Windows versions, including those considered most secure. This proves even the latest systems may contain long-undiscovered security flaws.”
Future Security Recommendations
Facing increasingly complex security threats, experts offer the following recommendations:
- Enable Automatic Updates: For individual users and small-to-medium businesses, enabling automatic updates ensures timely security patches
- Regularly Audit System Components: Enterprises should periodically review drivers and components, removing unnecessary legacy elements
- Implement Defense in Depth: Don’t rely on single security measures; establish multi-layered defenses including firewalls, endpoint protection, and intrusion detection
- Establish Incident Response Plans: Develop zero-day vulnerability emergency procedures to enable rapid response when new threats emerge
Industry Impact
This massive update has sparked industry discussion about operating system security architecture. Some security experts argue that Windows’ massive codebase and backward compatibility requirements make eliminating security risks extremely difficult.
In contrast, some emerging operating systems like Fuchsia (developed by Google) and Redox (based on Rust) employ more modern security architecture designs that fundamentally reduce the likelihood of similar vulnerabilities. However, large-scale Windows replacement in enterprise environments would still require years and massive investment.
Conclusion
Microsoft’s October 2025 Patch Tuesday with 172 vulnerability fixes sets a single-month update record. The fact that CVE-2025-24990 affects all Windows versions reminds all users and organizations that regardless of system age, vigilance and timely updates remain essential.
For individual users, promptly installing this update is paramount. For enterprise IT departments, balancing security risk against system stability requires prioritizing actively exploited zero-days while planning comprehensive patch deployment strategies.
This incident proves once again that information security is an ongoing process, not a one-time task. Only through sustained vigilance, timely updates, and comprehensive security protection systems can we safeguard critical data and systems in an increasingly severe cybersecurity environment.
Related Resources: