Microsoft Patch Tuesday April 2025 – 121 Vulnerabilities Fixed Including Actively Exploited Zero-Day

Microsoft’s April 2025 Patch Tuesday update has arrived, delivering critical fixes for 121 security vulnerabilities across its broad suite of software products. This month’s update addresses a significant array of threats, including elevation of privilege, remote code execution, and a single actively exploited zero-day vulnerability that has heightened urgency for users and administrators alike. With […] The post Microsoft Patch Tuesday April 2025 – 121 Vulnerabilities Fixed Including Actively Exploited Zero-Day appeared first on Cyber Security News.

Apr 9, 2025 - 09:20
 0
Microsoft Patch Tuesday April 2025 – 121 Vulnerabilities Fixed Including Actively Exploited Zero-Day

Microsoft’s April 2025 Patch Tuesday update has arrived, delivering critical fixes for 121 security vulnerabilities across its broad suite of software products.

This month’s update addresses a significant array of threats, including elevation of privilege, remote code execution, and a single actively exploited zero-day vulnerability that has heightened urgency for users and administrators alike.

With 121 standard vulnerabilities patched alongside the zero-day, this release emphasizes Microsoft’s ongoing commitment to securing its ecosystem against an ever-evolving threat landscape.

The vulnerabilities cover multiple categories, with some classified as critical due to their potential to allow attackers to compromise systems or disrupt operations. Below is a comprehensive breakdown of the vulnerabilities tackled in this update:

Vulnerability TypeNumber of Vulnerabilities
Elevation of Privilege49
Remote Code Execution31
Information Disclosure16
Denial of Service14
Security Feature Bypass9
Spoofing1
Zero-Day Exploit1
Total121

The Windows Common Log File System Driver Zero-Day (CVE-2025-29824)

The standout concern in this update is CVE-2025-29824, a zero-day vulnerability that Microsoft confirmed was being actively exploited prior to the patch release.

An elevation of privilege vulnerability(CVE-2025-29824) allows an attacker who already has access to a system to escalate their permissions beyond what they were initially granted. In this case, the flaw resides in the CLFS driver, which operates at a low level within the Windows kernel.

If exploited successfully, an attacker could potentially gain higher privileges possibly up to SYSTEM-level access enabling them to execute arbitrary code, install malware, modify system settings, or access sensitive data.

“An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.” Microsoft Stated.

Microsoft Patch Tuesday April 2025

CVE Number (Link)CVE TitleImpactMax Severity
CVE-2025-26663Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-26686Windows TCP/IP Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27745Microsoft Office Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27748Microsoft Office Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27749Microsoft Office Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27752Microsoft Excel Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-29791Microsoft Excel Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-26670Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27480Windows Remote Desktop Services Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27482Windows Remote Desktop Services Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-27491Windows Hyper-V Remote Code Execution VulnerabilityRemote Code ExecutionCritical
CVE-2025-26664Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26665Windows upnphost.dll Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26666Windows Media Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-26669Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26667Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26668Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-26681Win32k Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26680Windows Standards-Based Storage Management Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-26687Win32k Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26688Microsoft Virtual Hard Disk Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27471Microsoft Streaming Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27470Windows Standards-Based Storage Management Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27473HTTP.sys Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27472Windows Mark of the Web Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-27474Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-27476Windows Digital Media Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27475Windows Update Stack Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27477Windows Telephony Service Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27478Windows Local Security Authority (LSA) Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27479Kerberos Key Distribution Proxy Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27740Active Directory Certificate Services Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27741NTFS Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27744Microsoft Office Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27742NTFS Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-27746Microsoft Office Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27747Microsoft Word Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27743Microsoft System Center Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27751Microsoft Excel Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27750Microsoft Excel Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-29793Microsoft SharePoint Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-29792Microsoft Office Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29794Microsoft SharePoint Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-29821Microsoft Dynamics Business Central Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-29820Microsoft Word Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-29822Microsoft OneNote Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-29823Microsoft Excel Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-29824Windows Common Log File System Driver Elevation of Privilege Vulnerability (Zero-Day)Elevation of PrivilegeImportant
CVE-2025-24074Microsoft DWM Core Library Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-24073Microsoft DWM Core Library Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-21174Windows Standards-Based Storage Management Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-21197Windows NTFS Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-21191Windows Local Security Authority (LSA) Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-21205Windows Telephony Service Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-21203Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-21204Windows Process Activation Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-21221Windows Telephony Service Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-21222Windows Telephony Service Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-24058Windows DWM Core Library Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-25002Azure Local Cluster Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26628Azure Local Cluster Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26639Windows USB Print Driver Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26635Windows Hello Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-26637BitLocker Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-26642Microsoft Office Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-26640Windows Digital Media Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26641Microsoft Message Queuing (MSMQ) Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-26644Windows Hello Spoofing VulnerabilitySpoofingImportant
CVE-2025-26648Windows Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26649Windows Secure Channel Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26647Windows Kerberos Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26651Windows Local Session Manager (LSM) Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-26652Windows Standards-Based Storage Management Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-26671Windows Remote Desktop Services Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-26674Windows Media Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-26672Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26673Windows Lightweight Directory Access Protocol (LDAP) Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-26675Windows Subsystem for Linux Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26676Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-26678Windows Defender Application Control Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-26679RPC Endpoint Mapper Service Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27467Windows Digital Media Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27469Windows Lightweight Directory Access Protocol (LDAP) Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27485Windows Standards-Based Storage Management Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27484Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27481Windows Telephony Service Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27483NTFS Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27487Remote Desktop Client Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27489Azure Local Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27486Windows Standards-Based Storage Management Service Denial of Service VulnerabilityDenial of ServiceImportant
CVE-2025-27492Windows Secure Channel Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27490Windows Bluetooth Service Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27727Windows Installer Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27729Windows Shell Remote Code Execution VulnerabilityRemote Code ExecutionImportant
CVE-2025-27728Windows Kernel-Mode Driver Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27731Microsoft OpenSSH for Windows Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27730Windows Digital Media Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27732Windows Graphics Component Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27733NTFS Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-27735Windows Virtualization-Based Security (VBS) Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-27736Windows Power Dependency Coordinator Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-27737Windows Security Zone Mapping Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-27738Windows Resilient File System (ReFS) Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-27739Windows Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29803Visual Studio Tools for Applications and SQL Server Management Studio Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29800Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29802Visual Studio Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29801Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29804Visual Studio Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29809Windows Kerberos Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-29808Windows Cryptographic Services Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-29805Outlook for Android Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-29810Active Directory Domain Services Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29812DirectX Graphics Kernel Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-29816Microsoft Word Security Feature Bypass VulnerabilitySecurity Feature BypassImportant
CVE-2025-29819Windows Admin Center in Azure Portal Information Disclosure VulnerabilityInformation DisclosureImportant
CVE-2025-29811Windows Mobile Broadband Driver Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-20570Visual Studio Code Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-24060Microsoft DWM Core Library Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-24062Microsoft DWM Core Library Elevation of Privilege VulnerabilityElevation of PrivilegeImportant
CVE-2025-26682ASP.NET Core and Visual Studio Denial of Service VulnerabilityDenial of ServiceImportant

Other Patch Tuesday Security Update

  1. Fortinet addresses multiple critical vulnerabilities
  2. Zoom fixed Multiple Injection vulnerabilities
  3. Ivanti fixed critical RCE vulnerabilities
  4. SAP fixed 7 critical and high severity vulnerabilities
  5. Google fixed Android zeroday vulnerabilities
  6. Fortinet fixed critical Fortiswitch vulnerabilities
  7. Meta patched whatsapp spoofing vulnerability
  8. MediaTek Patch for Vulnerabilities Affecting Smartphone, Tablet and more.
  9. OpenVPN fixed vulnerability that crash the server

How to Stay Protected

Microsoft strongly recommends that users and IT administrators apply these updates immediately through Windows Update or enterprise management tools. Given the presence of an actively exploited zero-day, delaying could leave systems vulnerable to ongoing attacks.

As cyber threats grow in sophistication, the April 2025 Patch Tuesday update reinforces the necessity of proactive security measures. Patch your systems promptly to safeguard against these vulnerabilities and maintain a strong defense against potential exploits.

Find this News Interesting! Follow us on Google NewsLinkedIn, and X to Get Instant Updates

The post Microsoft Patch Tuesday April 2025 – 121 Vulnerabilities Fixed Including Actively Exploited Zero-Day appeared first on Cyber Security News.