Tuesday , April 15 2025
Microsoft

Microsoft patched 134 Windows security flaws including a zero-day

Microsoft’s April security update, released on Tuesday, addressed 121 vulnerabilities, marking the largest patch for the year. Despite a high number of bulletins, Microsoft addressed only one zero-day flaw this month, down from seven last month. It remains a top priority for IT to patch.

CVE-2025-29824 is a privilege escalation vulnerability in the Windows Common Log File System. While it has not been exploited in the wild yet, it affects all supported versions of Windows OS and Windows Server, and attacks may emerge soon.

Top 10 Malware Threats of the Week: Reports ANY.RUN

Cybersecurity platform ANY.RUN recently reported the top 10 malware threats of the week, highlighting a surge in activity for information...
Read More
Top 10 Malware Threats of the Week: Reports ANY.RUN

Hackers Exploit Ivanti VPN Vulns 12 Countries to Infiltrate Multiple Orgs

In late March, TeamT5 found that a China-linked APT group exploited a critical vulnerability in Ivanti Connect Secure VPN appliances,...
Read More
Hackers Exploit Ivanti VPN Vulns 12 Countries to Infiltrate Multiple Orgs

Hackers Allegedly Advertise To Sell FortiGate Firewall 0-Day Exploit

A threat actor is reportedly advertised to sell a zero-day exploit for Fortinet's FortiGate firewalls on a dark web forum....
Read More
Hackers Allegedly Advertise To Sell FortiGate Firewall 0-Day Exploit

New Security Companies Who Are Exploring the Bangladeshi Market 

BlackHat Asia-2025 was held for four days at the Marina Bay Convention Center in Singapore in early April. Infosecbulletin covered...
Read More
New Security Companies Who Are Exploring the Bangladeshi Market 

Hackers retain access to patched FortiGate VPNs using symlinks

Recent incidents continue to bring this into focus with active exploitations of known vulnerabilities as investigations by Fortinet have discovered...
Read More
Hackers retain access to patched FortiGate VPNs using symlinks

CISA Releases Ten Industrial Control Systems Advisories

The Cybersecurity and Infrastructure Security Agency (CISA) has released ten new advisories regarding Industrial Control Systems (ICS) to highlight serious...
Read More
CISA Releases Ten Industrial Control Systems Advisories

Bangladesh Revenue Market For Data Center Is Projected US$615.59m in 2025

Highlights: # Revenue in the Data Center market is projected to reach US$615.59m in 2025. # Network Infrastructure dominates the...
Read More
Bangladesh Revenue Market For Data Center Is Projected US$615.59m in 2025

Hackers breach US bank regulator’s email system for year

The U.S. Treasury Department's Office of the Comptroller of the Currency said on Tuesday, opens new tab that emails of...
Read More
Hackers breach US bank regulator’s email system for year

Fortinet Addresses Multiple Vulnerabilities In Its Various Products

Fortinet has fixed several vulnerabilities in its products, including FortiAnalyzer, FortiManager, FortiOS, FortiProxy, FortiVoice, FortiWeb, and FortiSwitch. The vulnerabilities include...
Read More
Fortinet Addresses Multiple Vulnerabilities In Its Various Products

Microsoft patched 134 Windows security flaws including a zero-day

Microsoft's April security update, released on Tuesday, addressed 121 vulnerabilities, marking the largest patch for the year. Despite a high...
Read More
Microsoft patched 134 Windows security flaws including a zero-day

This critical vulnerability affects a vital Windows component, posing risks to businesses and infrastructure. If exploited, attackers can achieve SYSTEM-level access, the highest privilege in Windows.

Tyler Reguly, associate director at security firm Fortra, warns that while this is the only zero-day exploit affecting Windows at the OS level currently, it likely won’t be the last. He noted that such flaws often indicate more similar issues are on the way in the next few months.

“When a vulnerability in CLFS is patched, people tend to dig around and look at what’s going on and come across other vulnerabilities in the process,” Reguly said. “If I was a gambler, I would bet on CLFS appearing again next month.”

After addressing that, IT should apply the 11 “critical” bulletins from Microsoft, which focus on remote code execution vulnerabilities. They include:

CVE-2025-26670: Remote code execution flaw in Windows Lightweight Directory Access Protocol (LDAP) client.
CVE-2025-27752: Remote code execution flaw in Microsoft Excel.
CVE-2025-29791: Remote code execution flaw in Microsoft Excel.
CVE-2025-27745: Remote code execution flaw in Microsoft Office.
CVE-2025-27748: Remote code execution flaw in Microsoft Office.
CVE-2025-27749: Remote code execution flaw in Microsoft Office.
CVE-2025-27491: Remote code execution flaw in Windows Hyper-V.
CVE-2025-26663: Remote code execution flaw in LDAP client.
CVE-2025-27480: Remote code execution flaw in Windows Remote Desktop Services.
CVE-2025-27482: Remote code execution flaw in Windows Remote Desktop Services.
CVE-2025-27486: Remote code execution flaw in Windows TCP/IP.

Click here for April’s complete security bulletins.

Check Also

24000 unique IP

24,000 unique IP attempted to access Palo Alto GlobalProtect portals

GreyNoise has detected a sharp increase in login scanning aimed at Palo Alto Networks PAN-OS …

Leave a Reply

Your email address will not be published. Required fields are marked *