slider

April 2025 Patch Tuesday Review Fixes 134 Vulnerabilities and One Exploited Zero-Day

Microsoft’s April 2025 Patch Tuesday addresses a total of 134 vulnerabilities, including one actively exploited zero-day. This month’s release includes 11 critical vulnerabilities, all of which are remote code execution (RCE) flaws affecting widely deployed Microsoft services and components.


Breakdown of Vulnerabilities

The month’s patches address vulnerabilities in the following categories:

  • 49 Elevation of Privilege (EoP) vulnerabilities
  • 31 Remote Code Execution (RCE) vulnerabilities
  • 17 Information Disclosure vulnerabilities
  • 14 Denial of Service (DoS) vulnerabilities
  • 9 Security Feature Bypass vulnerabilities
  • 3 Spoofing vulnerabilities

These totals do not include Mariner-related vulnerabilities or the 13 Microsoft Edge vulnerabilities that were addressed earlier in April. Non-security updates released today include the Windows 11 KB5055523 and KB5055528 cumulative updates, and the Windows 10 KB5055518 update.


Zero-Day Vulnerabilities

This month’s Patch Tuesday includes one zero-day vulnerability that was actively exploited in the wild.

CVE-2025-29824 | Windows Common Log File System Driver Elevation of Privilege Vulnerability

  • Affects: Windows Server and Windows 11 (Windows 10 updates pending release)
  • This vulnerability allows a local attacker to gain SYSTEM-level privileges by exploiting a flaw in the Windows Common Log File System (CLFS) driver.
  • Microsoft has confirmed that this vulnerability was used in real-world attacks by the RansomEXX ransomware group.
  • The vulnerability was discovered by the Microsoft Threat Intelligence Center.
  • Microsoft has stated that the security updates for Windows 10 are not yet available but will be released soon, with customers notified via a CVE revision once published.

Other Critical Vulnerabilities

The other 11 critical vulnerabilities addressed this month are all categorized as remote code execution flaws. While specific CVEs were not highlighted in Microsoft’s early public documentation, they are expected to affect commonly targeted services and components, making timely patching especially important for enterprise systems.

Adobe and Other Vendor Updates

Other major vendors have also issued significant security updates this month:

  • Apache: Patched a maximum severity RCE vulnerability in Apache Parquet.
  • Apple: Released backported fixes for actively exploited flaws on older iOS and macOS devices.
  • Google: Published security updates addressing 62 Android vulnerabilities, including two zero-days used in targeted attacks.
  • Ivanti: Issued updates for April and previously patched a critical Connect Secure RCE vulnerability exploited by Chinese threat actors.
  • Fortinet: Released fixes for multiple products, including a serious bug in FortiSwitch allowing unauthorized admin password changes.
  • MikroTik: Rolled out updates as part of their April 2025 bulletin.
  • MinIO: Addressed a flaw involving incomplete signature validation, which impacted unsigned-trailer uploads.
  • SAP: Shipped fixes for several products, including three critical vulnerabilities.
  • WinRAR: Disclosed an issue where Mark of the Web attributes failed to propagate to extracted files, potentially weakening download protections.

Recommendations for Users and Administrators

Users and administrators are strongly encouraged to apply the April 2025 security updates without delay. Systems that rely on Windows Server and Windows 11 should receive immediate attention due to the active exploitation of CVE-2025-29824. Windows 10 users should monitor for the pending update release.

Given the number of critical RCE vulnerabilities and the presence of a confirmed zero-day tied to ransomware activity, organizations should prioritize patch deployment, particularly on internet-facing systems and user workstations. As always, security teams should verify patch success through centralized management tools and remain alert for anomalies that may indicate pre-patch exploitation.

Full details on these updates can be found in Microsoft’s Security Update Guide and corresponding KB articles.


How Can Netizen Help?

Netizen ensures that security gets built-in and not bolted-on. Providing advanced solutions to protect critical IT infrastructure such as the popular “CISO-as-a-Service” wherein companies can leverage the expertise of executive-level cybersecurity professionals without having to bear the cost of employing them full time. 

We also offer compliance support, vulnerability assessments, penetration testing, and more security-related services for businesses of any size and type. 

Additionally, Netizen offers an automated and affordable assessment tool that continuously scans systems, websites, applications, and networks to uncover issues. Vulnerability data is then securely analyzed and presented through an easy-to-interpret dashboard to yield actionable risk and compliance information for audiences ranging from IT professionals to executive managers.

Netizen is a CMMI V2.0 Level 3, ISO 9001:2015, and ISO 27001:2013 (Information Security Management) certified company. We are a proud Service-Disabled Veteran-Owned Small Business that is recognized by the U.S. Department of Labor for hiring and retention of military veterans. 


Copyright © Netizen Corporation. All Rights Reserved.