Friday , April 18 2025
57 flaws

Microsoft’s March 2025 updates fix 7 zero-day, 57 flaws

Microsoft’s March 2025 Patch Tuesday update fixes 57 flaws, including seven zero-day exploits, six of which are actively being exploited. Notably, CVE-2025-24983 is a critical use-after-free flaw in the Windows Win32 Kernel Subsystem linked to the “PipeMagic” backdoor. This update is essential for IT and security professionals as it addresses significant security risks, including remote code execution and information disclosure vulnerabilities.

Key Highlights of the Update​:

CISA warns of increasing risk tied to Oracle legacy Cloud leak

On Wednesday, CISA alerted about increased breach risks due to the earlier compromise of legacy Oracle Cloud servers, emphasizing the...
Read More
CISA warns of increasing risk tied to Oracle legacy Cloud leak

CVE-2025-20236
Cisco Patches Unauthenticated RCE Flaw in Webex App

Cisco issued a security advisory about a serious vulnerability in its Webex App that allows unauthenticated remote code execution (RCE)...
Read More
CVE-2025-20236  Cisco Patches Unauthenticated RCE Flaw in Webex App

Apple released emergency security updates for 2 zero-day vulns

On Wednesday, Apple released urgent operating system updates to address two security vulnerabilities that had already been exploited in highly...
Read More
Apple released emergency security updates for 2 zero-day vulns

Oracle Released Patched for 378 flaws for April 2025

On April 15, 2025, Oracle released a Critical Patch Update for 378 flaws for its products. The patch update covers...
Read More
Oracle Released Patched for 378 flaws for April 2025

CVE-2025-24054
Hackers Exploiting NTLM Spoofing Windows Vuln the in Wild

Check Point Research warns of the active exploitation of a new vulnerability, CVE-2025-24054, which lets hackers leak NTLMv2-SSP hashes using...
Read More
CVE-2025-24054  Hackers Exploiting NTLM Spoofing Windows Vuln the in Wild

Bengaluru firm got ransomware attack, Hacker demanded $70,000

Bengaluru's Whiteboard Technologies Pvt Ltd was hit by a ransomware attack, with hackers demanding a ransom of up to $70,000...
Read More
Bengaluru firm got ransomware attack, Hacker demanded $70,000

MITRE warns: U.S. Govt. Funding for MITRE’s CVE Ends Today

MITRE Vice President Yosry Barsoum warned that U.S. government funding for the Common Vulnerabilities and Exposures (CVE) and Common Weakness...
Read More
MITRE warns: U.S. Govt. Funding for MITRE’s CVE Ends Today

PwC exits more than a dozen countries in push to avoid scandals: FT reports

PwC has ceased operations in more than a dozen countries that its global bosses have deemed too small, risky or...
Read More
PwC exits more than a dozen countries in push to avoid scandals: FT reports

Australian Cyber Security Centre Alert for Fortinet Products

The Australian Cyber Security Centre (ACSC) has alerted technical users in both private and public sectors about ongoing exploitation of...
Read More
Australian Cyber Security Centre Alert for Fortinet Products

Top 10 Malware Threats of the Week: Reports ANY.RUN

Cybersecurity platform ANY.RUN recently reported the top 10 malware threats of the week, highlighting a surge in activity for information...
Read More
Top 10 Malware Threats of the Week: Reports ANY.RUN

Total Vulnerabilities Patched: 57
Zero-Day Vulnerabilities: 7 (with 6 actively exploited)
Primary Exploit: CVE-2025-24983, a use-after-free flaw leading to SYSTEM-level escalation
Impacted Systems: Primarily older operating systems such as Windows 8.1, Server 2012 R2, and Server 2016; newer systems like Windows 11 remain unaffected
Other Vulnerabilities: Include NTFS-related flaws, an integer overflow in the Fast FAT File System Driver, and a security bypass in the Microsoft Management Console.

The number of bugs in each vulnerability category is listed below:

23 Elevation of Privilege Vulnerabilities
3 Security Feature Bypass Vulnerabilities
23 Remote Code Execution Vulnerabilities
4 Information Disclosure Vulnerabilities
1 Denial of Service Vulnerabilities
3 Spoofing Vulnerabilities

Six actively exploited zero-days:

This month’s Patch Tuesday addresses six actively exploited zero-day vulnerabilities and one that was publicly disclosed, totaling seven zero-days.
Microsoft classifies a zero-day flaw as publicly disclosed or actively exploited while no official fix is available.

The actively exploited zero-day vulnerability in today’s updates are:

CVE-2025-24983 – Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2025-24984 – Windows NTFS Information Disclosure Vulnerability
CVE-2025-24985 – Windows Fast FAT File System Driver Remote Code Execution Vulnerability
CVE-2025-24991 – Windows NTFS Information Disclosure Vulnerability
CVE-2025-24993 – Windows NTFS Remote Code Execution Vulnerability
CVE-2025-26633 – Microsoft Management Console Security Feature Bypass Vulnerability

The publicly disclosed zero-day is:

CVE-2025-26630 – Microsoft Access Remote Code Execution Vulnerability:

Microsoft states this flaw allows attackers to run harmful code due to a memory error in Microsoft Office Access.
To exploit the flaw, a user must be deceived into opening a specially designed Access file, often through phishing or social engineering attacks.

Check Also

Airport

Cyberattack on Malaysian airports: PM rejected $10 million ransom

Operations at Kuala Lumpur International Airport (KLIA) were unaffected by a cyber attack in which …

Leave a Reply

Your email address will not be published. Required fields are marked *