Microsoft April 2025 Security Updates

Discussion in 'update alerts' started by NICK ADSL UK, Apr 8, 2025.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,533
    Location:
    UK
    April 2025 Security Updates
    This release consists of the following 126 Microsoft CVEs:

    Tag
    CVE Base Score CVSS Vector Exploitability FAQs? Workarounds? Mitigations?
    Visual Studio Code CVE-2025-20570
    Windows Standards-Based Storage Management Service CVE-2025-21174
    Windows Local Security Authority (LSA) CVE-2025-21191
    Windows NTFS CVE-2025-21197
    Windows Routing and Remote Access Service (RRAS) CVE-2025-21203
    Windows Update Stack CVE-2025-21204
    Windows Telephony Service CVE-2025-21205
    Windows Telephony Service CVE-2025-21221
    Windows Telephony Service CVE-2025-21222
    Windows DWM Core Library CVE-2025-24058
    Windows DWM Core Library CVE-2025-24060
    Windows DWM Core Library CVE-2025-24062
    Windows DWM Core Library CVE-2025-24073
    Windows DWM Core Library CVE-2025-24074
    Microsoft Edge (Chromium-based) CVE-2025-25000
    Microsoft Edge (Chromium-based) CVE-2025-25001
    Azure Local Cluster CVE-2025-25002
    Azure Local Cluster CVE-2025-26628
    Windows Hello CVE-2025-26635
    Windows BitLocker CVE-2025-26637
    Windows USB Print Driver CVE-2025-26639
    Windows Digital Media CVE-2025-26640
    Windows Cryptographic Services CVE-2025-26641
    Microsoft Office CVE-2025-26642
    Windows Hello CVE-2025-26644
    Windows Kerberos CVE-2025-26647
    Windows Kernel CVE-2025-26648
    Windows Secure Channel CVE-2025-26649
    Windows Local Session Manager (LSM) CVE-2025-26651
    Windows Standards-Based Storage Management Service CVE-2025-26652
    Windows LDAP - Lightweight Directory Access Protocol CVE-2025-26663
    Windows Routing and Remote Access Service (RRAS) CVE-2025-26664
    Windows upnphost.dll CVE-2025-26665
    Windows Media CVE-2025-26666
    Windows Routing and Remote Access Service (RRAS) CVE-2025-26667
    Windows Routing and Remote Access Service (RRAS) CVE-2025-26668
    Windows Routing and Remote Access Service (RRAS) CVE-2025-26669
    Windows LDAP - Lightweight Directory Access Protocol CVE-2025-26670
    Windows Remote Desktop Services CVE-2025-26671
    Windows Routing and Remote Access Service (RRAS) CVE-2025-26672
    Windows LDAP - Lightweight Directory Access Protocol CVE-2025-26673
    Windows Media CVE-2025-26674
    Windows Subsystem for Linux CVE-2025-26675
    Windows Routing and Remote Access Service (RRAS) CVE-2025-26676
    Windows Defender Application Control (WDAC) CVE-2025-26678
    RPC Endpoint Mapper Service CVE-2025-26679
    Windows Standards-Based Storage Management Service CVE-2025-26680
    Windows Win32K - GRFX CVE-2025-26681
    ASP.NET Core CVE-2025-26682
    Windows TCP/IP CVE-2025-26686
    Windows Win32K - GRFX CVE-2025-26687
    Microsoft Virtual Hard Drive CVE-2025-26688
    Windows Digital Media CVE-2025-27467
    Windows LDAP - Lightweight Directory Access Protocol CVE-2025-27469
    Windows Standards-Based Storage Management Service CVE-2025-27470
    Microsoft Streaming Service CVE-2025-27471
    Windows Mark of the Web (MOTW) CVE-2025-27472
    Windows HTTP.sys CVE-2025-27473
    Windows Routing and Remote Access Service (RRAS) CVE-2025-27474
    Windows Update Stack CVE-2025-27475
    Windows Digital Media CVE-2025-27476
    Windows Telephony Service CVE-2025-27477
    Windows Local Security Authority (LSA) CVE-2025-27478
    Windows Kerberos CVE-2025-27479
    Remote Desktop Gateway Service CVE-2025-27480
    Windows Telephony Service CVE-2025-27481
    Remote Desktop Gateway Service CVE-2025-27482
    Windows NTFS CVE-2025-27483
    Windows Universal Plug and Play (UPnP) Device Host CVE-2025-27484
    Windows Standards-Based Storage Management Service CVE-2025-27485
    Windows Standards-Based Storage Management Service CVE-2025-27486
    Remote Desktop Client CVE-2025-27487
    Azure Local CVE-2025-27489
    Windows Bluetooth Service CVE-2025-27490
    Windows Hyper-V CVE-2025-27491
    Windows Secure Channel CVE-2025-27492
    Windows Installer CVE-2025-27727
    Windows Kernel-Mode Drivers CVE-2025-27728
    Windows Shell CVE-2025-27729
    Windows Digital Media CVE-2025-27730
    OpenSSH for Windows CVE-2025-27731
    Windows Win32K - GRFX CVE-2025-27732
    Windows NTFS CVE-2025-27733
    Windows Virtualization-Based Security (VBS) Enclave CVE-2025-27735
    Windows Power Dependency Coordinator CVE-2025-27736
    Windows Security Zone Mapping CVE-2025-27737
    Windows Resilient File System (ReFS) CVE-2025-27738
    Windows Kernel CVE-2025-27739
    Windows Active Directory Certificate Services CVE-2025-27740
    Windows NTFS CVE-2025-27741
    Windows NTFS CVE-2025-27742
    System Center CVE-2025-27743
    Microsoft Office CVE-2025-27744
    Microsoft Office CVE-2025-27745
    Microsoft Office CVE-2025-27746
    Microsoft Office Word CVE-2025-27747
    Microsoft Office CVE-2025-27748
    Microsoft Office CVE-2025-27749
    Microsoft Office Excel CVE-2025-27750
    Microsoft Office Excel CVE-2025-27751
    Microsoft Office Excel CVE-2025-27752
    Microsoft Office CVE-2025-29791
    Microsoft Office CVE-2025-29792
    Microsoft Office SharePoint CVE-2025-29793
    Microsoft Office SharePoint CVE-2025-29794
    Microsoft Edge for iOS CVE-2025-29796
    Microsoft AutoUpdate (MAU) CVE-2025-29800
    Microsoft AutoUpdate (MAU) CVE-2025-29801
    Visual Studio CVE-2025-29802
    Visual Studio Tools for Applications and SQL Server Management Studio CVE-2025-29803
    Visual Studio CVE-2025-29804
    Outlook for Android CVE-2025-29805
    Windows Cryptographic Services CVE-2025-29808
    Windows Kerberos CVE-2025-29809
    Active Directory Domain Services CVE-2025-29810
    Windows Mobile Broadband CVE-2025-29811
    Windows Kernel Memory CVE-2025-29812
    Microsoft Edge (Chromium-based) CVE-2025-29815
    Microsoft Office Word CVE-2025-29816
    Power Automate CVE-2025-29817
    Azure Portal Windows Admin Center CVE-2025-29819
    Microsoft Office Word CVE-2025-29820
    Dynamics Business Central CVE-2025-29821
    Microsoft Office OneNote CVE-2025-29822
    Microsoft Office Excel CVE-2025-29823
    Windows Common Log File System Driver CVE-2025-29824

    We are republishing 9 non-Microsoft CVEs:
    CNA
    Tag CVE FAQs? Workarounds? Mitigations?
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3066
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3067
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3068
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3069
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3070
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3071
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3072
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3073
    Chrome Microsoft Edge (Chromium-based) CVE-2025-3074

    Security Update Guide Blog Posts
    Date
    Blog Post
    November 12, 2024 Toward greater transparency: Publishing machine-readable CSAF files
    June 27, 2024 Toward greater transparency: Unveiling Cloud Service CVEs
    April 9, 2024 Toward greater transparency: Security Update Guide now shares CWEs for CVEs
    January 6, 2023 Publishing CBL-Mariner CVEs on the Security Update Guide CVRF API
    January 11, 2022 Coming Soon: New Security Update Guide Notification System
    February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API
    January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners
    December 8, 2020 Security Update Guide: Let’s keep the conversation going
    November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide

    Relevant Resources
    • The new Hotpatching feature is now generally available. Please see Hotpatching feature for Windows Server Azure Edition virtual machines (VMs) for more information.
    • Windows 10 and Windows 11 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10 and Windows 11, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 and Windows 11 operating systems, please see Windows Lifecycle Facts Sheet.
    • Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
    • A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
    • In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
    • Customers running Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.

    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).

    Known Issues
    You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.

    For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).

    KB Article Applies To
    5055518 Windows 10, version 21H2, Windows 10, version 22H2
    5055519 Windows 10, version 1809, Windows Server 2019
    5055523 Windows 11, version 24H2
    5055526 Windows Server 2022
    5055527 Windows Server 2022, 23H2 Edition (Server Core installation)
    5055528 Windows 11, version 22H2, Windows 11, version 23H2
    5055596 Windows Server 2008 (Security-only update)
    5055609 Windows Server 2008 (Monthly Rollup)
    Released: Apr 8, 2025
    April 2025 Security Updates - Release Notes - Security Update Guide - Microsoft
     
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,533
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 11, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-21204
    • Title: Windows Process Activation Elevation of Privilege Vulnerability
    • Version: 2.1
    • Reason for revision: Added FAQ to explain that after installing the updates listed in the Security Updates table for your operating system, a new %systemdrive%\inetpub folder will be created on your device. **This folder should not be deleted regardless of whether Internet Information Services (IIS) is active on the target device.** This behavior is part of changes that increase protection and does not require any action from IT admins and end users. This is an informational change only.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-26647
    • Title: Windows Kerberos Elevation of Privilege Vulnerability
    • Version: 1.1
    • Reason for revision: Updated FAQ information. This is an informational change only.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-27732
    • Title: Windows Graphics Component Elevation of Privilege Vulnerability
    • Version: 2.0
    • Reason for revision: The security updates for Windows 10 for 32-bit Systems and Windows 10 for x64-based Systems are now available. See the Security Updates table for more information.
    • Originally released: April 8, 2025
    • Last updated: April 2, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-27740
    • Title: Active Directory Certificate Services Elevation of Privilege Vulnerability
    • Version: 1.1
    • Reason for revision: Updated FAQ information. This is an informational change only.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-27745
    • Title: Microsoft Office Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
    CVE-2025-27747
    • Title: Microsoft Word Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: Revised CVE to inform customers that security update 5002692 is temporarily unavailable following some reports that the update can't be installed. We are currently investigating the issue and will notify customers via a revision to this CVE information when the issue is resolved.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-27748
    • Title: Microsoft Office Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
    CVE-2025-27749
    • Title: Microsoft Office Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
    CVE-2025-27752
    • Title: Microsoft Excel Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
    CVE-2025-29791
    • Title: Microsoft Excel Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
    CVE-2025-29792
    • Title: Microsoft Office Elevation of Privilege Vulnerability
    • Version: 2.0
    • Reason for revision: To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29793
    • Title: Microsoft SharePoint Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: Revised CVE to inform customers that security update 5002692 is temporarily unavailable following some reports that the update can't be installed. We are currently investigating the issue and will notify customers via a revision to this CVE information when the issue is resolved.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29794
    • Title: Microsoft SharePoint Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: Revised CVE to inform customers that security update 5002692 is temporarily unavailable following some reports that the update can't be installed. We are currently investigating the issue and will notify customers via a revision to this CVE information when the issue is resolved.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29820
    • Title: Microsoft Word Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: Revised CVE to inform customers that security update 5002692 is temporarily unavailable following some reports that the update can't be installed. We are currently investigating the issue and will notify customers via a revision to this CVE information when the issue is resolved.
    • Originally released: April 8, 2025
    • Last updated: April 10, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,533
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 16, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2023-44487
    • Title: MITRE: CVE-2023-44487 HTTP/2 Rapid Reset Attack
    • Version: 2.1
    • Reason for revision: Corrected Build Numbers in the Security Updates table. This is an informational change only.
    • Originally released: October 10, 2023
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2024-21302
    • Title: Windows Secure Kernel Mode Elevation of Privilege Vulnerability
    • Version: 3.0
    • Reason for revision: To comprehensively address CVE-2024-21302, Microsoft has released April 2025 security updates for all supported editions of Windows. Microsoft recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.
    • Originally released: August 7, 2024
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-27747
    • Title: Microsoft Word Remote Code Execution Vulnerability
    • Version: 4.0
    • Reason for revision: The security update for SharePoint Enterprise Server 2016 (KB5002692) is now available. See the Security Updates table for more information.
    • Originally released: April 8, 2025
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29793
    • Title: Microsoft SharePoint Remote Code Execution Vulnerability
    • Version: 3.0
    • Reason for revision: The security update for SharePoint Enterprise Server 2016 (KB5002692) is now available. See the Security Updates table for more information.
    • Originally released: April 8, 2025
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29794
    • Title: Microsoft SharePoint Remote Code Execution Vulnerability
    • Version: 3.0
    • Reason for revision: The security update for SharePoint Enterprise Server 2016 (KB5002692) is now available. See the Security Updates table for more information.
    • Originally released: April 8, 2025
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29817
    • Title: Microsoft Power Automate Desktop Information Disclosure Vulnerability
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: April 15, 2025
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
    CVE-2025-29820
    • Title: Microsoft Word Remote Code Execution Vulnerability
    • Version: 4.0
    • Reason for revision: The security update for SharePoint Enterprise Server 2016 (KB5002692) is now available. See the Security Updates table for more information.
    • Originally released: April 8, 2025
    • Last updated: April 15, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,533
    Location:
    UK
    CVEs have been published or revised in the Security Update Guide
    April 17, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-3619
    • Title: Chromium: CVE-2025-3619 Heap buffer overflow in Codecs
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: April 17, 2025
    • Last updated: April 17, 2025
    • Aggregate CVE severity rating:
    • Customer action required: Yes
    CVE-2025-3620
    • Title: Chromium: CVE-2025-3620 Use after free in USB
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: April 17, 2025
    • Last updated: April 17, 2025
    • Aggregate CVE severity rating:
    • Customer action required: Yes
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.