
This April, Microsoft’s Patch Tuesday release addresses a significant number of vulnerabilities, highlighting the ever-present need for robust cybersecurity practices. The tech giant rolled out fixes for 134 vulnerabilities, with 11 designated as critical and 110 as important. This update includes a fix for one zero-day vulnerability that was actively being exploited in the wild.
The updates span a wide range of Microsoft products, including Windows Hyper-V, Remote Desktop Gateway Service, Windows Routing and Remote Access Service (RRAS), Windows Common Log File System Driver, Windows TCP/IP, Visual Studio, Windows Active Directory Certificate Services, Windows Kerberos, Windows Kernel, and Microsoft Edge (Chromium-based). Microsoft has addressed 12 vulnerabilities in Microsoft Edge (Chromium-based) in this month’s updates.
The security updates resolve various types of flaws, including Spoofing, Denial of Service (DoS), Elevation of Privilege (EoP), Information Disclosure, and Remote Code Execution (RCE).
The distribution of the vulnerabilities across different categories is as follows:
- 49 Elevation of Privilege Vulnerabilities
- 9 Security Feature Bypass Vulnerabilities
- 31 Remote Code Execution Vulnerabilities
- 17 Information Disclosure Vulnerabilities
- 14 Denial of Service Vulnerabilities
- 3 Spoofing Vulnerabilities
Microsoft has patched a zero-day vulnerability, CVE-2025-29824, in the Windows Common Log File System Driver. The Common Log File System (CLFS) is a general-purpose logging service utilized by software clients in user or kernel mode for various functions like data management, database systems, messaging, Online Transactional Processing (OLTP), and other transactional systems. The “use after free flaw” in the Windows Common Log File System Driver could allow an authenticated attacker to elevate privileges locally, potentially gaining SYSTEM privileges upon successful exploitation.
Given the active exploitation of this vulnerability, CISA has added CVE-2025-29824 to its Known Exploited Vulnerabilities Catalog and is urging users to apply the patch by April 29, 2025.
The April Patch Tuesday also addresses 11 critical severity vulnerabilities, including several Remote Code Execution (RCE) flaws:
- CVE-2025-26686: Windows TCP/IP Remote Code Execution Vulnerability: Windows TCP/IP, the suite of communication protocols for network devices, is affected by a vulnerability where improper memory locking could allow an unauthorized attacker to execute code over a network. Exploitation requires an attacker to win a race condition.
- CVE-2025-27752 and CVE-2025-29791: Microsoft Excel Remote Code Execution Vulnerabilities: Microsoft Excel contains heap-based buffer overflow and type confusion flaws that could enable an unauthenticated attacker to achieve remote code execution.
- CVE-2025-27491: Windows Hyper-V Remote Code Execution Vulnerability: A “use after free” flaw in Windows Hyper-V, Microsoft’s hardware virtualization product, could allow an authenticated attacker to achieve remote code execution. Similar to the TCP/IP vulnerability, exploitation requires winning a race condition.
- CVE-2025-27745, CVE-2025-27748, and CVE-2025-27749: Microsoft Office Remote Code Execution Vulnerability: Microsoft Office has a “use after free” flaw that could allow an unauthenticated attacker to achieve remote code execution.
- CVE-2025-27480 and CVE-2025-27482: Windows Remote Desktop Services Remote Code Execution Vulnerabilities: The Remote Desktop Gateway Service has vulnerabilities related to “use after free” flaws and improper memory locking. An attacker could exploit these to execute arbitrary code by connecting to a system with the Remote Desktop Gateway role and triggering specific conditions.
- CVE-2025-26663 and CVE-2025-26670: Windows Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability: The Lightweight Directory Access Protocol (LDAP) client, used for interacting with directory services, contains a “use after free” flaw. An unauthenticated attacker could exploit these vulnerabilities by sending specially crafted requests to a vulnerable LDAP server.
Microsoft’s April 2025 Patch Tuesday addresses a wide array of security vulnerabilities, including a zero-day being actively exploited. It is crucial for organizations and individual users to prioritize applying these updates promptly to mitigate potential risks. The critical severity vulnerabilities, particularly those allowing for remote code execution, should be addressed with urgency to prevent exploitation by malicious actors.