CSIRT Toscana

Aggiornamenti Mensili Microsoft (AL01/250409/CSIRT-ITA)

Data:
9 Aprile 2025 08:10

Impatto Sistemico

Alto (72.56)

Sintesi

Microsoft ha rilasciato gli aggiornamenti di sicurezza mensili che risolvono un totale di 127 nuove vulnerabilità, 1 di tipo 0-day.

Note : il vendor afferma che la CVE-2025-29824 risulta essere sfruttata attivamente in rete.

Tipologia

  • Information Disclosure
  • Elevation of Privilege
  • Denial of Service
  • Security Feature Bypass
  • Spoofing
  • Remote Code Execution

Descrizione e potenziali impatti

Nel dettaglio le vulnerabilità sfruttate attivamente e/o per alcune delle quali risulta disponibile in rete anche un “proof of concept”, riguardano:

  • Windows Common Log File System (CLFS) : identificata tramite la CVE-2025-29824, di tipo “Use-after-Free” e con score CVSS v3 pari a 7.8. Tale vulnerabilità interessa il driver CLFS e permetterebbe, ad un utente locale con privilegi standard, l’ottenimento di privilegi elevati sul sistema target.

Prodotti e versioni affette:

  • Active Directory Domain Services
  • ASP.NET Core
  • Azure Local
  • Azure Local Cluster
  • Azure Portal Windows Admin Center
  • Dynamics Business Central
  • Microsoft AutoUpdate (MAU)
  • Microsoft Edge (Chromium-based)
  • Microsoft Edge for iOS
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office OneNote
  • Microsoft Office SharePoint
  • Microsoft Office Word
  • Microsoft Streaming Service
  • Microsoft Virtual Hard Drive
  • OpenSSH for Windows
  • Outlook for Android
  • Power Automate
  • Remote Desktop Client
  • Remote Desktop Gateway Service
  • RPC Endpoint Mapper Service
  • System Center
  • Visual Studio
  • Visual Studio Code
  • Visual Studio Tools for Applications and SQL Server Management Studio
  • Windows Active Directory Certificate Services
  • Windows BitLocker
  • Windows Bluetooth Service
  • Windows Common Log File System Driver
  • Windows Cryptographic Services
  • Windows Defender Application Control (WDAC)
  • Windows Digital Media
  • Windows DWM Core Library
  • Windows Hello
  • Windows HTTP.sys
  • Windows Hyper-V
  • Windows Installer
  • Windows Kerberos
  • Windows Kernel
  • Windows Kernel Memory
  • Windows Kernel-Mode Drivers
  • Windows LDAP – Lightweight Directory Access Protocol
  • Windows Local Security Authority (LSA)
  • Windows Local Session Manager (LSM)
  • Windows Mark of the Web (MOTW)
  • Windows Media
  • Windows Mobile Broadband
  • Windows NTFS
  • Windows Power Dependency Coordinator
  • Windows Remote Desktop Services
  • Windows Resilient File System (ReFS)
  • Windows Routing and Remote Access Service (RRAS)
  • Windows Secure Channel
  • Windows Security Zone Mapping
  • Windows Shell
  • Windows Standards-Based Storage Management Service
  • Windows Subsystem for Linux
  • Windows TCP/IP
  • Windows Telephony Service
  • Windows Universal Plug and Play (UPnP) Device Host
  • Windows Update Stack
  • Windows upnphost.dll
  • Windows USB Print Driver
  • Windows Virtualization-Based Security (VBS) Enclave
  • Windows Win32K – GRFX

Azioni di mitigazione

In linea con le dichiarazioni del vendor, si raccomanda di procedere all’aggiornamento dei prodotti impattati attraverso l’apposita funzione di Windows Update.

Riferimenti

CVE

CVE-ID
CVE-2023-31130 CVE-2024-26939 CVE-2024-48615 CVE-2025-20570
CVE-2025-21174 CVE-2025-21191 CVE-2025-21197 CVE-2025-21203
CVE-2025-21204 CVE-2025-21205 CVE-2025-21221 CVE-2025-21222
CVE-2025-2312 CVE-2025-24058 CVE-2025-24060 CVE-2025-24062
CVE-2025-24073 CVE-2025-24074 CVE-2025-25002 CVE-2025-2588
CVE-2025-26628 CVE-2025-26635 CVE-2025-26637 CVE-2025-26639
CVE-2025-26640 CVE-2025-26641 CVE-2025-26642 CVE-2025-26644
CVE-2025-26647 CVE-2025-26648 CVE-2025-26649 CVE-2025-26651
CVE-2025-26652 CVE-2025-26663 CVE-2025-26664 CVE-2025-26665
CVE-2025-26666 CVE-2025-26667 CVE-2025-26668 CVE-2025-26669
CVE-2025-26670 CVE-2025-26671 CVE-2025-26672 CVE-2025-26673
CVE-2025-26674 CVE-2025-26675 CVE-2025-26676 CVE-2025-26678
CVE-2025-26679 CVE-2025-26680 CVE-2025-26681 CVE-2025-26682
CVE-2025-26686 CVE-2025-26687 CVE-2025-26688 CVE-2025-27467
CVE-2025-27469 CVE-2025-27470 CVE-2025-27471 CVE-2025-27472
CVE-2025-27473 CVE-2025-27474 CVE-2025-27475 CVE-2025-27476
CVE-2025-27477 CVE-2025-27478 CVE-2025-27479 CVE-2025-27480
CVE-2025-27481 CVE-2025-27482 CVE-2025-27483 CVE-2025-27484
CVE-2025-27485 CVE-2025-27486 CVE-2025-27487 CVE-2025-27489
CVE-2025-27490 CVE-2025-27491 CVE-2025-27492 CVE-2025-27727
CVE-2025-27728 CVE-2025-27729 CVE-2025-27730 CVE-2025-27731
CVE-2025-27732 CVE-2025-27733 CVE-2025-27735 CVE-2025-27736
CVE-2025-27737 CVE-2025-27738 CVE-2025-27739 CVE-2025-27740
CVE-2025-27741 CVE-2025-27742 CVE-2025-27743 CVE-2025-27744
CVE-2025-27745 CVE-2025-27746 CVE-2025-27747 CVE-2025-27748
CVE-2025-27749 CVE-2025-27750 CVE-2025-27751 CVE-2025-27752
CVE-2025-29791 CVE-2025-29792 CVE-2025-29793 CVE-2025-29794
CVE-2025-29800 CVE-2025-29801 CVE-2025-29802 CVE-2025-29803
CVE-2025-29804 CVE-2025-29805 CVE-2025-29808 CVE-2025-29809
CVE-2025-29810 CVE-2025-29811 CVE-2025-29812 CVE-2025-29816
CVE-2025-29819 CVE-2025-29820 CVE-2025-29821 CVE-2025-29822
CVE-2025-29823 CVE-2025-29824 CVE-2025-30219

Change log

Versione Note Data
1.0 Pubblicato il 09-04-2025 09/04/2025
Il presente articolo è un prodotto originale di csirt.gov.it, riproposto qui a solo scopo di aumentarne la visibilità.