Alcune aziende che ci hanno scelto

Privacy Officer e consulente privacy
Schema CDP secondo la norma ISO/IEC 17024:2012
European Privacy Auditor
Schema di Certificazione ISDP©10003 secondo la norma ISO/IEC 17065:2012
Valutatore Privacy
Secondo la norma UNI 11697:2017
Lead Auditor ISO/IEC 27001:2022
Secondo la norma ISO/IEC 17024:2012
Data Protection Officer
Secondo la norma ISO/IEC 17024:2012
Anti-Bribery Lead Auditor Expert
Secondo la norma ISO/IEC 17024:2012
ICT Security Manager
Secondo la norma UNI 11506:2017
IT Service Management (ITSM)
Secondo l’Ente ITIL Foundation
Ethical Hacker (CEH)
Secondo l’Ente EC-Council
Network Defender (CND)
Secondo l’Ente EC-Council
Computer Hacking Forensics Investigator (CHFI)
Secondo l’Ente EC-Council
Penetration Testing Professional (CPENT)
Secondo l’Ente EC-Council

Qualifiche professionali

Rimani aggiornato sulle notizie dal mondo!

Seleziona gli argomenti di tuo interesse:
ALLERTA CYBER
Home / ALLERTA CYBER
/
Aggiornamenti Mensili Microsoft (AL01/250409/CSIRT-ITA)

Aggiornamenti Mensili Microsoft (AL01/250409/CSIRT-ITA)

Sintesi

Microsoft ha rilasciato gli aggiornamenti di sicurezza mensili che risolvono un totale di 127 nuove vulnerabilità, 1 di tipo 0-day.

Note: il vendor afferma che la CVE-2025-29824 risulta essere sfruttata attivamente in rete. 

Rischio

Stima d’impatto della vulnerabilità sulla comunità di riferimento: Alto (72.56)

Tipologia

  • Information Disclosure
  • Elevation of Privilege
  • Denial of Service
  • Security Feature Bypass
  • Spoofing
  • Remote Code Execution

Descrizione e potenziali impatti

Nel dettaglio le vulnerabilità sfruttate attivamente e/o per alcune delle quali risulta disponibile in rete anche un “proof of concept”, riguardano: 

  • Windows Common Log File System (CLFS): identificata tramite la CVE-2025-29824, di tipo “Use-after-Free” e con score CVSS v3 pari a 7.8. Tale vulnerabilità interessa il driver CLFS e permetterebbe, ad un utente locale con privilegi standard, l’ottenimento di privilegi elevati sul sistema target.

Prodotti e versioni affette:

  • Active Directory Domain Services
  • ASP.NET Core
  • Azure Local
  • Azure Local Cluster
  • Azure Portal Windows Admin Center
  • Dynamics Business Central
  • Microsoft AutoUpdate (MAU)
  • Microsoft Edge (Chromium-based)
  • Microsoft Edge for iOS
  • Microsoft Office
  • Microsoft Office Excel
  • Microsoft Office OneNote
  • Microsoft Office SharePoint
  • Microsoft Office Word
  • Microsoft Streaming Service
  • Microsoft Virtual Hard Drive
  • OpenSSH for Windows
  • Outlook for Android
  • Power Automate
  • Remote Desktop Client
  • Remote Desktop Gateway Service
  • RPC Endpoint Mapper Service
  • System Center
  • Visual Studio
  • Visual Studio Code
  • Visual Studio Tools for Applications and SQL Server Management Studio
  • Windows Active Directory Certificate Services
  • Windows BitLocker
  • Windows Bluetooth Service
  • Windows Common Log File System Driver
  • Windows Cryptographic Services
  • Windows Defender Application Control (WDAC)
  • Windows Digital Media
  • Windows DWM Core Library
  • Windows Hello
  • Windows HTTP.sys
  • Windows Hyper-V
  • Windows Installer
  • Windows Kerberos
  • Windows Kernel
  • Windows Kernel Memory
  • Windows Kernel-Mode Drivers
  • Windows LDAP – Lightweight Directory Access Protocol
  • Windows Local Security Authority (LSA)
  • Windows Local Session Manager (LSM)
  • Windows Mark of the Web (MOTW)
  • Windows Media
  • Windows Mobile Broadband
  • Windows NTFS
  • Windows Power Dependency Coordinator
  • Windows Remote Desktop Services
  • Windows Resilient File System (ReFS)
  • Windows Routing and Remote Access Service (RRAS)
  • Windows Secure Channel
  • Windows Security Zone Mapping
  • Windows Shell
  • Windows Standards-Based Storage Management Service
  • Windows Subsystem for Linux
  • Windows TCP/IP
  • Windows Telephony Service
  • Windows Universal Plug and Play (UPnP) Device Host
  • Windows Update Stack
  • Windows upnphost.dll
  • Windows USB Print Driver
  • Windows Virtualization-Based Security (VBS) Enclave
  • Windows Win32K – GRFX

Azioni di mitigazione

In linea con le dichiarazioni del vendor, si raccomanda di procedere all’aggiornamento dei prodotti impattati attraverso l’apposita funzione di Windows Update.

CVE
CVE-2023-31130CVE-2025-24058CVE-2025-26642CVE-2025-26669CVE-2025-26686CVE-2025-27478CVE-2025-27492CVE-2025-27740CVE-2025-29791CVE-2025-29811
CVE-2024-26939CVE-2025-24060CVE-2025-26644CVE-2025-26670CVE-2025-26687CVE-2025-27479CVE-2025-27727CVE-2025-27741CVE-2025-29792CVE-2025-29812
CVE-2024-48615CVE-2025-24062CVE-2025-26647CVE-2025-26671CVE-2025-26688CVE-2025-27480CVE-2025-27728CVE-2025-27742CVE-2025-29793CVE-2025-29816
CVE-2025-20570CVE-2025-24073CVE-2025-26648CVE-2025-26672CVE-2025-27467CVE-2025-27481CVE-2025-27729CVE-2025-27743CVE-2025-29794CVE-2025-29819
CVE-2025-21174CVE-2025-24074CVE-2025-26649CVE-2025-26673CVE-2025-27469CVE-2025-27482CVE-2025-27730CVE-2025-27744CVE-2025-29800CVE-2025-29820
CVE-2025-21191CVE-2025-25002CVE-2025-26651CVE-2025-26674CVE-2025-27470CVE-2025-27483CVE-2025-27731CVE-2025-27745CVE-2025-29801CVE-2025-29821
CVE-2025-21197CVE-2025-2588CVE-2025-26652CVE-2025-26675CVE-2025-27471CVE-2025-27484CVE-2025-27732CVE-2025-27746CVE-2025-29802CVE-2025-29822
CVE-2025-21203CVE-2025-26628CVE-2025-26663CVE-2025-26676CVE-2025-27472CVE-2025-27485CVE-2025-27733CVE-2025-27747CVE-2025-29803CVE-2025-29823
CVE-2025-21204CVE-2025-26635CVE-2025-26664CVE-2025-26678CVE-2025-27473CVE-2025-27486CVE-2025-27735CVE-2025-27748CVE-2025-29804CVE-2025-29824
CVE-2025-21205CVE-2025-26637CVE-2025-26665CVE-2025-26679CVE-2025-27474CVE-2025-27487CVE-2025-27736CVE-2025-27749CVE-2025-29805CVE-2025-30219
CVE-2025-21221CVE-2025-26639CVE-2025-26666CVE-2025-26680CVE-2025-27475CVE-2025-27489CVE-2025-27737CVE-2025-27750CVE-2025-29808
CVE-2025-21222CVE-2025-26640CVE-2025-26667CVE-2025-26681CVE-2025-27476CVE-2025-27490CVE-2025-27738CVE-2025-27751CVE-2025-29809
CVE-2025-2312CVE-2025-26641CVE-2025-26668CVE-2025-26682CVE-2025-27477CVE-2025-27491CVE-2025-27739CVE-2025-27752CVE-2025-29810

Riferimenti

https://msrc.microsoft.com/update-guide/releaseNote/2025-Apr

https://msrc.microsoft.com/update-guide

1La presente stima è effettuata tenendo conto di diversi parametri, tra i quali: CVSS, disponibilità di patch/workaround e PoC, diffusione dei software/dispositivi interessati nella comunità di riferimento.

Suggeriti per te

Ricerca in 365TRUST

I nostri servizi