CSIRT Toscana

Aggiornamenti Mensili Microsoft (AL01/250115/CSIRT-ITA)

Data:
27 Gennaio 2025 11:42

 

Impatto Sistemico

Critico (79.23)

Sintesi

Microsoft ha rilasciato gli aggiornamenti di sicurezza mensili che risolvono un totale di 159 nuove vulnerabilità, di cui 8 di tipo 0-day.

Note : un Proof of Concept (PoC) per lo sfruttamento della CVE-2025-21298 risulterebbe disponibile in rete.

Note: le CVE-2025-21333 , CVE-2025-21334 , CVE-2025-21335 risultano essere sfruttate attivamente in rete.

Note: dei Proof of Concept (PoC) per lo sfruttamento delle CVE-2025-21186 , CVE-2025-21275 , CVE-2025-21308 , CVE-2025-21366 , CVE-2025-21395 risulterebbero disponibili in rete.

Tipologia

  • Remote Code Execution
  • Security Feature Bypass
  • Spoofing
  • Elevation of Privilege
  • Denial of Service
  • Information Disclosure

Descrizione e potenziali impatti

Nel dettaglio, le vulnerabilità sfruttate attivamente in rete e/o per le quali risulta disponibile in rete anche un “proof of concept”, riguardano:

  • Microsoft Access : identificate tramite le CVE-2025-21366 , CVE-2025-21395 e CVE-2025-21186 , di tipo ” Arbitrary Code Execution ” e con score CVSS v3 pari a 7.8. Tali vulnerabilità potrebbero essere sfruttate tramite la distribuzione di documenti opportunamente predisposti al fine di eseguire codice arbitrario sui dispositivi target.
  • Windows Hyper-V : identificate tramite le CVE-2025-21333 , CVE-2025-21334 e CVE-2025-21335 , di tipo ” Elevation of Privilege ” e con score CVSS v3 pari a 7.8. Tali vulnerabilità risiedono nel servizio di integrazione del kernel NT (VSP) di Windows Hyper-V e potrebbe permettere l’ottenimento di privilegi di tipo SYSTEM sui dispositivi interessati tramite l’accesso non autorizzato a porzioni di memoria deallocate – use-after-free.
  • Windows App Package Installer : identificata tramite la CVE-2025-21275 , di tipo ” Elevation of Privilege ” e con score CVSS v3 pari a 7.8. Tale vulnerabilità, qualora sfruttata, potrebbe permettere l’ottenimento di privilegi di tipo SYSTEM sui dispositivi interessati.
  • Windows Themes : identificata tramite la CVE-2025-21308 , di tipo “Spoofing” e con score CVSS v3 pari a 6.5. Tale vulnerabilità potrebbe permettere ad un utente malevolo di distribuire documenti opportunamente predisposti tramite e-mail e/o messaggistica istantanea, esortando la vittima a manipolarli.
  • NB: i sistemi con il protocollo NTLM disabilitato non risultano vulnerabili.

Prodotti e versioni affette:

  • .NET, .NET Framework
  • Active Directory Domain Services
  • Active Directory Federation Services
  • BranchCache
  • IP Helper
  • Hyper-V
  • Line Printer Daemon Service (LPD)
  • MapUrlToZone
  • Microsoft Azure Gateway Manager
  • Microsoft Brokering File System
  • Microsoft Digest Authentication
  • Microsoft Graphics Component
  • Microsoft Office
  • Microsoft Office Access
  • Microsoft Office Excel
  • Microsoft Office OneNote
  • Microsoft Office Outlook
  • Microsoft Office Outlook for Mac
  • Microsoft Office SharePoint
  • Microsoft Office Visio
  • Microsoft Office Word
  • Microsoft Teams
  • Microsoft Windows Search Component
  • Power Automate
  • Reliable Multicast Transport Driver (RMCAST)
  • Visual Studio
  • Windows BitLocker
  • Windows Boot Loader
  • Windows Boot Manager
  • Windows Client-Side Caching (CSC) Service
  • Windows Cloud Files Mini Filter Driver
  • Windows COM
  • Windows Connected Devices Platform Service
  • Windows Cryptographic Services
  • Windows Digital Media
  • Windows Direct Show
  • Windows DWM Core Library
  • Windows Event Tracing
  • Windows Geolocation Service
  • Windows Hello
  • Windows Installer
  • Windows Kerberos
  • Windows Kernel Memory
  • Windows Mark of the Web (MOTW)
  • Windows Message Queuing
  • Windows OLE
  • Windows PrintWorkflowUserSvc
  • Windows Recovery Environment Agent
  • Windows Remote Desktop Services
  • Windows Secure Boot
  • Windows Smart Card
  • Windows SmartScreen
  • Windows SPNEGO Extended Negotiation
  • Windows Telephony Service
  • Windows Themes
  • Windows UPnP Device Host
  • Windows Virtual Trusted Platform Module
  • Windows Virtualization-Based Security (VBS) Enclave
  • Windows Web Threat Defense User Service
  • Windows Win32K – GRFX
  • Windows WLAN Auto Config Service

Azioni di mitigazione

In linea con le dichiarazioni del vendor, si raccomanda di procedere all’aggiornamento dei prodotti impattati attraverso l’apposita funzione di Windows Update.

Riferimenti

CVE

CVE-ID
CVE-2024-50338 CVE-2024-7344 CVE-2025-21171 CVE-2025-21172
CVE-2025-21173 CVE-2025-21176 CVE-2025-21178 CVE-2025-21186
CVE-2025-21187 CVE-2025-21189 CVE-2025-21193 CVE-2025-21202
CVE-2025-21207 CVE-2025-21210 CVE-2025-21211 CVE-2025-21213
CVE-2025-21214 CVE-2025-21215 CVE-2025-21217 CVE-2025-21218
CVE-2025-21219 CVE-2025-21220 CVE-2025-21223 CVE-2025-21224
CVE-2025-21225 CVE-2025-21226 CVE-2025-21227 CVE-2025-21228
CVE-2025-21229 CVE-2025-21230 CVE-2025-21231 CVE-2025-21232
CVE-2025-21233 CVE-2025-21234 CVE-2025-21235 CVE-2025-21236
CVE-2025-21237 CVE-2025-21238 CVE-2025-21239 CVE-2025-21240
CVE-2025-21241 CVE-2025-21242 CVE-2025-21243 CVE-2025-21244
CVE-2025-21245 CVE-2025-21246 CVE-2025-21248 CVE-2025-21249
CVE-2025-21250 CVE-2025-21251 CVE-2025-21252 CVE-2025-21255
CVE-2025-21256 CVE-2025-21257 CVE-2025-21258 CVE-2025-21260
CVE-2025-21261 CVE-2025-21263 CVE-2025-21265 CVE-2025-21266
CVE-2025-21268 CVE-2025-21269 CVE-2025-21270 CVE-2025-21271
CVE-2025-21272 CVE-2025-21273 CVE-2025-21274 CVE-2025-21275
CVE-2025-21276 CVE-2025-21277 CVE-2025-21278 CVE-2025-21280
CVE-2025-21281 CVE-2025-21282 CVE-2025-21284 CVE-2025-21285
CVE-2025-21286 CVE-2025-21287 CVE-2025-21288 CVE-2025-21289
CVE-2025-21290 CVE-2025-21291 CVE-2025-21292 CVE-2025-21293
CVE-2025-21294 CVE-2025-21295 CVE-2025-21296 CVE-2025-21297
CVE-2025-21298 CVE-2025-21299 CVE-2025-21300 CVE-2025-21301
CVE-2025-21302 CVE-2025-21303 CVE-2025-21304 CVE-2025-21305
CVE-2025-21306 CVE-2025-21307 CVE-2025-21308 CVE-2025-21309
CVE-2025-21310 CVE-2025-21311 CVE-2025-21312 CVE-2025-21313
CVE-2025-21314 CVE-2025-21315 CVE-2025-21316 CVE-2025-21317
CVE-2025-21318 CVE-2025-21319 CVE-2025-21320 CVE-2025-21321
CVE-2025-21323 CVE-2025-21324 CVE-2025-21326 CVE-2025-21327
CVE-2025-21328 CVE-2025-21329 CVE-2025-21330 CVE-2025-21331
CVE-2025-21332 CVE-2025-21333 CVE-2025-21334 CVE-2025-21335
CVE-2025-21336 CVE-2025-21338 CVE-2025-21339 CVE-2025-21340
CVE-2025-21341 CVE-2025-21343 CVE-2025-21344 CVE-2025-21345
CVE-2025-21346 CVE-2025-21348 CVE-2025-21354 CVE-2025-21356
CVE-2025-21357 CVE-2025-21360 CVE-2025-21361 CVE-2025-21362
CVE-2025-21363 CVE-2025-21364 CVE-2025-21365 CVE-2025-21366
CVE-2025-21370 CVE-2025-21372 CVE-2025-21374 CVE-2025-21378
CVE-2025-21382 CVE-2025-21389 CVE-2025-21393 CVE-2025-21395
CVE-2025-21402 CVE-2025-21403 CVE-2025-21405 CVE-2025-21409
CVE-2025-21411 CVE-2025-21413 CVE-2025-21417

Change log

Versione Note Data
1.0 Pubblicato il 15-01-2025 15/01/2025
1.1 Aggiunta nota per la CVE-2025-21298 alla sezione “Sintesi” 27/01/2025
1.01 https://msrc.microsoft.com/update-guide (NB: filtro: patch tuesday – January 2025) 15/01/2025

Il presente articolo è un prodotto originale di csirt.gov.it, riproposto qui a solo scopo di aumentarne la visibilità. Può essere visualizzato in versione originale al seguente link