Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest April 2025 Patch Tuesday Report
April 9, 2025
|
20m

Breaking Down the Latest April 2025 Patch Tuesday Report


A hand holding a magnifying glass over business charts with the text "Patch Tuesday April 2025" on a red background.

Microsoft has released its April 2025 Patch Tuesday security updates, addressing 134 vulnerabilities across Windows, Office, Edge, Exchange Server, Azure, Dynamics, and other products. This month's updates include fixes for one actively exploited zero-day vulnerability and 11 critical flaws.

Of the 134 vulnerabilities patched this month, 49 are elevation of privilege vulnerabilities, 31 are remote code execution vulnerabilities, 17 are information disclosure vulnerabilities, 14 are denial of service vulnerabilities, 9 are security feature bypass vulnerabilities, and 3 are spoofing vulnerabilities. The remaining flaws include those affecting Microsoft Edge (Chromium-based), which were addressed in earlier updates this month.

The actively exploited zero-day vulnerability is CVE-2025-29824, a Windows Common Log File System Driver elevation of privilege vulnerability that allows attackers to gain SYSTEM privileges on affected systems. Critical vulnerabilities include remote code execution flaws in Windows Hyper-V, Remote Desktop Gateway Service, Windows Lightweight Directory Access Protocol (LDAP), Microsoft Office, and Windows TCP/IP.

Key products receiving security updates include Windows 11, Windows 10, Microsoft Office, Microsoft Edge, Azure, Visual Studio, Windows Kernel, Windows Kerberos, Windows NTFS, and many other components. Administrators should prioritize testing and deploying patches for the actively exploited zero-day and critical remote code execution vulnerabilities.

Additionally, Microsoft has noted that updates for Windows 10 32-bit and x64 systems for some vulnerabilities, including the actively exploited zero-day, are not immediately available and will be released as soon as possible.

In this monthly report, we'll break down the zero-day threat along with other major critical issues addressed. Our analysis will check severity ratings, exploitation vectors, and remediation advice to underscore the essential patches for prioritization. Whether you manage Windows clients and servers or cloud-based services, applying these critical updates helps secure environments as we move through 2025.

Key Highlights - Patch Tuesday April 2025

In April's Patch Tuesday, Microsoft addressed 134 flaws, including one actively exploited zero-day vulnerability (CVE-2025-29824) affecting the Windows Common Log File System Driver. This update included patches across categories like elevation of privilege, remote code execution, information disclosure, denial of service, security feature bypass, and spoofing vulnerabilities.

The key affected products in this release span Microsoft's ecosystem, including Windows, Office, Edge, Azure, Dynamics, and other products. Swiftly applying these security fixes remains essential to protect systems from exploitation.

Key highlights are:

  1. Total Flaws and Zero-Day Vulnerabilities: This update resolves 134 total bugs, with one zero-day vulnerability (CVE-2025-29824) being actively exploited in the wild, allowing attackers to elevate privileges to SYSTEM level.

  2. Critical Flaws: Eleven critical issues were addressed, including remote code execution vulnerabilities in Windows Hyper-V, Remote Desktop Gateway Service, Windows Lightweight Directory Access Protocol (LDAP), Microsoft Office, and Windows TCP/IP.

  3. Vulnerability Types: Elevation of privilege vulnerabilities lead the volume with 49 occurrences, followed by 31 remote code execution vulnerabilities. Information disclosure (17), denial of service (14), security feature bypass (9), and spoofing (3) round out the remainder.

  4. Critical-Rated Bugs: Critical vulnerabilities include RCE flaws in Microsoft Office Excel (CVE-2025-27752, CVE-2025-29791), Microsoft Office (CVE-2025-27745, CVE-2025-27748, CVE-2025-27749), Windows Remote Desktop Services (CVE-2025-27480, CVE-2025-27482), Windows Lightweight Directory Access Protocol (CVE-2025-26663, CVE-2025-26670), Windows TCP/IP (CVE-2025-26686), and Windows Hyper-V (CVE-2025-27491).

  5. Non-Critical Notables: Important vulnerabilities include security feature bypass in Windows Kerberos (CVE-2025-29809), information disclosure in NTFS (CVE-2025-21197), elevation of privilege in Windows Kernel (CVE-2025-26648), and several Remote Desktop Client issues.

This April Patch Tuesday continues Microsoft's security upkeep lifecycle into the second quarter of 2025. Apply these updates to close vulnerabilities before threats exploit them.

Zero-day Vulnerabilities Patched in April 2025

The sole zero-day addressed this month is CVE-2025-29824 impacting the Windows Common Log File System Driver. This elevation of privilege vulnerability is being actively exploited in the wild and has a CVSS score of 7.8.

CVE-2025-29824 allows an authenticated local attacker to gain SYSTEM privileges on vulnerable systems. The vulnerability exists in the Windows Common Log File System (CLFS), which is a general-purpose logging service used by software clients running in user or kernel mode. CLFS can be used for data management, database systems, messaging, Online Transactional Processing (OLTP), and other transactional systems.

The flaw has been classified as a "use after free" vulnerability, which occurs when a program continues to use memory after it has been freed. Successful exploitation could allow an attacker to run arbitrary code with elevated system privileges.

Microsoft has attributed the discovery of this vulnerability to the Microsoft Threat Intelligence Center. After the initial release of information, Microsoft shared additional details revealing that the RansomEXX ransomware gang has been actively exploiting this vulnerability to gain elevated privileges during attacks.

Notably, the security updates for this vulnerability are not immediately available for all systems. Microsoft has stated: "The security update for Windows 10 for x64-based Systems and Windows 10 for 32-bit Systems are not immediately available. The updates will be released as soon as possible, and when they are available, customers will be notified via a revision to this CVE information."

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-29824 to its Known Exploited Vulnerabilities Catalog, acknowledging its active exploitation in the wild. CISA is urging users to patch the vulnerability before April 29, 2025.

For systems where patches can be applied, administrators should prioritize deploying this update as soon as possible. For Windows 10 systems that can't yet be patched, organizations should implement additional monitoring for suspicious activities and consider implementing temporary mitigation measures until official patches become available.

CVE ID
Description
CVSSv3
Severity
CVE-2025-29824
Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
Important

Critical Vulnerabilities Patched in April 2025

This month's Patch Tuesday update includes 11 critical vulnerabilities, all classified as remote code execution issues that could allow attackers to run malicious code on targeted systems. Let's take a closer look at these high-severity vulnerabilities.

Microsoft Office Remote Code Execution Vulnerabilities (CVE-2025-27745, CVE-2025-27748, CVE-2025-27749, CVE-2025-27752, CVE-2025-29791)

Five critical remote code execution vulnerabilities affecting Microsoft Office products have been patched in this update. All five vulnerabilities have a CVSS score of 7.8.

CVE-2025-27745, CVE-2025-27748, and CVE-2025-27749 are use-after-free vulnerabilities in Microsoft Office that could allow an unauthenticated attacker to execute arbitrary code remotely. To exploit these vulnerabilities, an attacker would need to convince a user to open a specially crafted file or view it in the Preview Pane.

CVE-2025-27752 and CVE-2025-29791 specifically target Microsoft Excel. CVE-2025-27752 is a heap-based buffer overflow vulnerability, while CVE-2025-29791 is a type confusion vulnerability. Both could allow attackers to achieve remote code execution by convincing a user to open a malicious Excel file.

It's worth noting that the Preview Pane is a potential attack vector for these vulnerabilities, a trend we've seen repeatedly in previous months' vulnerabilities.

Windows Remote Desktop Services Remote Code Execution Vulnerabilities (CVE-2025-27480, CVE-2025-27482)

Two critical remote code execution vulnerabilities (CVE-2025-27480 and CVE-2025-27482) affect the Windows Remote Desktop Gateway Service. Both have a CVSS score of 8.1.

CVE-2025-27480 is a use-after-free vulnerability that could allow an unauthenticated attacker to execute code remotely. An attacker could exploit this vulnerability by connecting to a system with the Remote Desktop Gateway role, triggering a race condition to create a use-after-free scenario, and then executing arbitrary code.

CVE-2025-27482 involves sensitive data storage in improperly locked memory in the Remote Desktop Gateway Service, which could allow an unauthenticated attacker to execute remote code. No user interaction is needed for exploitation, increasing the potential threat.

Windows LDAP Remote Code Execution Vulnerabilities (CVE-2025-26663, CVE-2025-26670)

Two critical remote code execution vulnerabilities (CVE-2025-26663 and CVE-2025-26670) affect the Windows Lightweight Directory Access Protocol (LDAP), both with a CVSS score of 8.1.

These use-after-free vulnerabilities could allow an unauthenticated attacker to achieve remote code execution by sending specially crafted requests to a vulnerable LDAP server. While exploitation requires the attacker to win a race condition, no user interaction is needed.

Windows TCP/IP Remote Code Execution Vulnerability (CVE-2025-26686)

CVE-2025-26686 is a critical remote code execution vulnerability in the Windows TCP/IP implementation with a CVSS score of 7.5. This vulnerability involves memory management issues that could allow an attacker to run malicious code on affected systems.

Exploitation requires a user to start a network connection first, after which the attacker could send a specially crafted network response. Successful exploitation requires precise timing and advance preparation of the target environment.

Windows Hyper-V Remote Code Execution Vulnerability (CVE-2025-27491)

CVE-2025-27491 is a critical remote code execution vulnerability affecting Windows Hyper-V with a CVSS score of 7.1. This use-after-free vulnerability allows an authenticated attacker with guest privileges to execute arbitrary code over a network by convincing a victim to open a malicious site.

Exploitation requires winning a race condition, which makes this somewhat less likely to be exploited in the wild. However, the potential impact in virtualized environments is significant.

It's important to note that updates for Windows 10 32-bit and x64 systems for some of these vulnerabilities are pending release. Microsoft has indicated they will be made available as soon as possible.

CVE ID
Description
CVSSv3
Severity
CVE-2025-27745
Microsoft Office Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27748
Microsoft Office Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27749
Microsoft Office Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27752
Microsoft Excel Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-29791
Microsoft Excel Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27480
Windows Remote Desktop Services Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-27482
Windows Remote Desktop Services Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-26663
Windows Lightweight Directory Access Protocol Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-26670
Windows Lightweight Directory Access Protocol Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-26686
Windows TCP/IP Remote Code Execution Vulnerability
7.5
Critical
CVE-2025-27491
Windows Hyper-V Remote Code Execution Vulnerability
7.1
Critical

Vulnerabilities by Category

In total, 134 vulnerabilities were addressed in April's Patch Tuesday. Elevation of privilege issues top the list with 49 patches, followed by 31 remote code execution and 17 information disclosure vulnerabilities. The rest consist of 14 denial of service, 9 security feature bypass, and 3 spoofing flaws.

Here is the breakdown of the categories patched this month:

1. Elevation of Privilege – 49

2. Remote Code Execution - 31

3. Information Disclosure – 17

4. Denial of Service – 14

5. Security Feature Bypass – 9

6. Spoofing – 3

The table below shows the CVE IDs mapped to these vulnerability types from Microsoft's April 2025 Patch Tuesday:

Vulnerability Category
CVE IDs
Elevation of Privilege
CVE-2025-29824, CVE-2025-27810, CVE-2025-27489, CVE-2025-26628, CVE-2025-27730, CVE-2025-27467, CVE-2025-26640, CVE-2025-27476, CVE-2025-24074, CVE-2025-24073, CVE-2025-24058, CVE-2025-24062, CVE-2025-24060, CVE-2025-27727, CVE-2025-29792, CVE-2025-26648, CVE-2025-27739, CVE-2025-29812, CVE-2025-27728, CVE-2025-21191, CVE-2025-27478, CVE-2025-27741, CVE-2025-27483, CVE-2025-27733, CVE-2025-27492, CVE-2025-26649, CVE-2025-27484, CVE-2025-21204, CVE-2025-27475, CVE-2025-26665, CVE-2025-26639, CVE-2025-27732, CVE-2025-26687, CVE-2025-26681, CVE-2025-26675, CVE-2025-27744, CVE-2025-29800, CVE-2025-29801, CVE-2025-29802, CVE-2025-29804, CVE-2025-20570, CVE-2025-29803, CVE-2025-27740, CVE-2025-27490, CVE-2025-27743, CVE-2025-26679, CVE-2025-27731, CVE-2025-27364, CVE-2025-27403
Remote Code Execution
CVE-2025-27745, CVE-2025-26642, CVE-2025-27748, CVE-2025-27746, CVE-2025-27749, CVE-2025-27750, CVE-2025-29823, CVE-2025-27752, CVE-2025-29791, CVE-2025-29794, CVE-2025-29793, CVE-2025-27747, CVE-2025-29820, CVE-2025-27487, CVE-2025-27480, CVE-2025-27482, CVE-2025-26671, CVE-2025-26668, CVE-2025-26663, CVE-2025-26670, CVE-2025-26686, CVE-2025-27491, CVE-2025-27729, CVE-2025-27481, CVE-2025-21222, CVE-2025-21205, CVE-2025-21221, CVE-2025-27477, CVE-2025-26674, CVE-2025-26666, CVE-2025-25000
Information Disclosure
CVE-2025-26628, CVE-2025-25002, CVE-2025-29819, CVE-2025-29821, CVE-2025-29808, CVE-2025-27736, CVE-2025-27738, CVE-2025-21197, CVE-2025-27474, CVE-2025-21203, CVE-2025-26667, CVE-2025-26664, CVE-2025-26672, CVE-2025-26669, CVE-2025-26676, CVE-2025-27742, CVE-2025-29805
Denial of Service
CVE-2025-26682, CVE-2025-27471, CVE-2025-27473, CVE-2025-26651, CVE-2025-27485, CVE-2025-27486, CVE-2025-21174, CVE-2025-26680, CVE-2025-27470, CVE-2025-26652, CVE-2025-27479, CVE-2025-26641, CVE-2025-26673, CVE-2025-26669
Security Feature Bypass
CVE-2025-26637, CVE-2025-26678, CVE-2025-26635, CVE-2025-27472, CVE-2025-29809, CVE-2025-27737, CVE-2025-27735, CVE-2025-29822, CVE-2025-29816
Spoofing
CVE-2025-26644, CVE-2025-25001, CVE-2025-29796

Summary tables

Apps vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Outlook for Android Information Disclosure Vulnerability
No
No
7.5

Azure vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Azure Local Elevation of Privilege Vulnerability
No
No
7.8
Azure Local Cluster Information Disclosure Vulnerability
No
No
7.3
Azure Local Cluster Information Disclosure Vulnerability
No
No
6.8

Browser vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
No
No
7.6
Microsoft Edge for iOS Spoofing Vulnerability
No
No
4.7
Microsoft Edge for iOS Spoofing Vulnerability
No
No
4.3
Chromium: CVE-2025-3074 Inappropriate implementation in Downloads
No
No
N/A
Chromium: CVE-2025-3073 Inappropriate implementation in Autofill
No
No
N/A
Chromium: CVE-2025-3072 Inappropriate implementation in Custom Tabs
No
No
N/A
Chromium: CVE-2025-3071 Inappropriate implementation in Navigations
No
No
N/A
Chromium: CVE-2025-3070 Insufficient validation of untrusted input in Extensions
No
No
N/A
Chromium: CVE-2025-3069 Inappropriate implementation in Extensions
No
No
N/A
Chromium: CVE-2025-3068 Inappropriate implementation in Intents
No
No
N/A
Chromium: CVE-2025-3067 Inappropriate implementation in Custom Tabs
No
No
N/A
Chromium: CVE-2025-3066 Use after free in Navigations
No
No
N/A

Developer Tools vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
ASP.NET Core and Visual Studio Denial of Service Vulnerability
No
No
7.5
Visual Studio Elevation of Privilege Vulnerability
No
No
7.3
Visual Studio Elevation of Privilege Vulnerability
No
No
7.3
Visual Studio Code Elevation of Privilege Vulnerability
No
No
6.8

Developer Tools SQL Server vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Visual Studio Tools for Applications and SQL Server Management Studio Elevation of Privilege Vulnerability
No
No
7.3

Microsoft Dynamics vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Dynamics Business Central Information Disclosure Vulnerability
No
No
5.5

Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft SharePoint Remote Code Execution Vulnerability
No
No
8.8
Microsoft Word Remote Code Execution Vulnerability
No
No
7.8
Microsoft Word Remote Code Execution Vulnerability
No
No
7.8
Microsoft OneNote Security Feature Bypass Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
No
No
7.8
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Word Security Feature Bypass Vulnerability
No
No
7.5
Microsoft Office Elevation of Privilege Vulnerability
No
No
7.3
Microsoft SharePoint Remote Code Execution Vulnerability
No
No
7.2

System Center vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft System Center Elevation of Privilege Vulnerability
No
No
7.8

Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Defender Application Control Security Feature Bypass Vulnerability
No
No
8.4
Windows Remote Desktop Services Remote Code Execution Vulnerability
No
No
8.1
Windows USB Print Driver Elevation of Privilege Vulnerability
No
No
7.8
Windows Subsystem for Linux Elevation of Privilege Vulnerability
No
No
7.8
Windows Shell Remote Code Execution Vulnerability
No
No
7.8
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
No
No
7.8
Windows Media Remote Code Execution Vulnerability
No
No
7.8
Windows Media Remote Code Execution Vulnerability
No
No
7.8
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
No
No
7.8
Windows Kernel Elevation of Privilege Vulnerability
No
No
7.8
Windows Digital Media Elevation of Privilege Vulnerability
No
No
7.8
Windows Digital Media Elevation of Privilege Vulnerability
No
No
7.8
Windows Digital Media Elevation of Privilege Vulnerability
No
No
7.8
Windows DWM Core Library Elevation of Privilege Vulnerability
No
No
7.8
Windows Bluetooth Service Elevation of Privilege Vulnerability
No
No
7.8
Microsoft OpenSSH for Windows Elevation of Privilege Vulnerability
No
No
7.8
Microsoft DWM Core Library Elevation of Privilege Vulnerability
No
No
7.8
Microsoft DWM Core Library Elevation of Privilege Vulnerability
No
No
7.8
Microsoft DWM Core Library Elevation of Privilege Vulnerability
No
No
7.8
Microsoft DWM Core Library Elevation of Privilege Vulnerability
No
No
7.8
DirectX Graphics Kernel Elevation of Privilege Vulnerability
No
No
7.8
Windows Kerberos Security Feature Bypass Vulnerability
No
No
7.1
Windows Hyper-V Remote Code Execution Vulnerability
No
No
7.1
Windows Update Stack Elevation of Privilege Vulnerability
No
No
7
Windows Secure Channel Elevation of Privilege Vulnerability
No
No
7
Windows Secure Channel Elevation of Privilege Vulnerability
No
No
7
Windows Digital Media Elevation of Privilege Vulnerability
No
No
7
Win32k Elevation of Privilege Vulnerability
No
No
6.7
Windows Local Session Manager (LSM) Denial of Service Vulnerability
No
No
6.5
Windows Hello Security Feature Bypass Vulnerability
No
No
6.5
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability
No
No
6
Windows Power Dependency Coordinator Information Disclosure Vulnerability
No
No
5.5
Windows Cryptographic Services Information Disclosure Vulnerability
No
No
5.5
Windows Hello Spoofing Vulnerability
No
No
5.1

Windows Azure vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Admin Center in Azure Portal Information Disclosure Vulnerability
No
No
6.2

Windows ESU vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
8.8
Active Directory Certificate Services Elevation of Privilege Vulnerability
No
No
8.8
Windows Security Zone Mapping Security Feature Bypass Vulnerability
No
No
8.6
Windows Remote Desktop Services Remote Code Execution Vulnerability
No
No
8.1
Windows Remote Desktop Services Remote Code Execution Vulnerability
No
No
8.1
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
No
No
8.1
Windows Kerberos Elevation of Privilege Vulnerability
No
No
8.1
Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability
No
No
8.1
Remote Desktop Client Remote Code Execution Vulnerability
No
No
8
Windows Process Activation Elevation of Privilege Vulnerability
No
No
7.8
Windows Kernel Elevation of Privilege Vulnerability
No
No
7.8
Windows Installer Elevation of Privilege Vulnerability
No
No
7.8
Windows Common Log File System Driver Elevation of Privilege Vulnerability
Yes
No
7.8
RPC Endpoint Mapper Service Elevation of Privilege Vulnerability
No
No
7.8
NTFS Elevation of Privilege Vulnerability
No
No
7.8
NTFS Elevation of Privilege Vulnerability
No
No
7.8
NTFS Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
No
No
7.8
Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
No
No
7.5
Windows TCP/IP Remote Code Execution Vulnerability
No
No
7.5
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
No
No
7.5
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
No
No
7.5
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
No
No
7.5
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
No
No
7.5
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
No
No
7.5
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
No
No
7.5
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
7.5
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
No
No
7.5
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Kerberos Key Distribution Proxy Service Denial of Service Vulnerability
No
No
7.5
HTTP.sys Denial of Service Vulnerability
No
No
7.5
Active Directory Domain Services Elevation of Privilege Vulnerability
No
No
7.5
Windows upnphost.dll Elevation of Privilege Vulnerability
No
No
7
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
No
No
7
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
No
No
7
Windows Graphics Component Elevation of Privilege Vulnerability
No
No
7
BitLocker Security Feature Bypass Vulnerability
No
No
6.8
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
6.5
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
6.5
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
6.5
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
6.5
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
6.5
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
6.5
Windows Resilient File System (ReFS) Information Disclosure Vulnerability
No
No
6.5
Windows NTFS Information Disclosure Vulnerability
No
No
6.5
Microsoft Streaming Service Denial of Service Vulnerability
No
No
5.9
NTFS Information Disclosure Vulnerability
No
No
5.5
Windows Mark of the Web Security Feature Bypass Vulnerability
No
No
5.4

Windows ESU Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Win32k Elevation of Privilege Vulnerability
No
No
7.5

Bottom Line

Microsoft's April 2025 Patch Tuesday addressed 134 vulnerabilities, including one actively exploited zero-day and 11 critical remote code execution flaws impacting Windows, Office, Azure, and other key products.

This release fixed a variety of vulnerability types, with elevation of privilege issues being most prevalent at 49 instances, followed by remote code execution with 31 instances being patched. Among the vulnerabilities, the Windows Common Log File System Driver zero-day (CVE-2025-29824) stands out as it has been actively exploited by the RansomEXX ransomware gang.

Critical vulnerabilities this month include remote code execution flaws in Microsoft Office applications, Windows Remote Desktop Services, Windows LDAP, Windows TCP/IP, and Windows Hyper-V. Each represents a significant threat to network security if left unpatched. Particularly concerning are the Office vulnerabilities that can be triggered via the Preview Pane with no user interaction required.

It's important to note that patches for some vulnerabilities, including the actively exploited zero-day, are not immediately available for Windows 10 systems. Microsoft has indicated these will be released as soon as possible. In the meantime, administrators should implement additional monitoring and consider temporary mitigations for affected systems.

CVE ID
Description
CVSSv3
Severity
CVE-2025-29824
Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
Important
CVE-2025-27745
Microsoft Office Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27748
Microsoft Office Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27749
Microsoft Office Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27752
Microsoft Excel Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-29791
Microsoft Excel Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-27480
Windows Remote Desktop Services Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-27482
Windows Remote Desktop Services Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-26663
Windows LDAP Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-26670
Windows LDAP Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-26686
Windows TCP/IP Remote Code Execution Vulnerability
7.5
Critical
CVE-2025-27491
Windows Hyper-V Remote Code Execution Vulnerability
7.1
Critical

We aim to keep readers informed each month in our Patch Tuesday reports. Please follow our website thesecmaster.com or subscribe to our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram to receive similar updates.

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Report

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe