Microsoft released its scheduled security updates for April 2025, commonly known as Patch Tuesday, tackling a substantial number of vulnerabilities across its product ecosystem. This month’s release addressed a total of 121 Common Vulnerabilities and Exposures (CVEs), highlighting the ongoing efforts required to maintain security in widely used software. Among these were fixes for one zero-day vulnerability confirmed to be actively exploited in the wild, and eleven vulnerabilities classified as ‘Critical’, primarily involving risks of remote code execution (RCE).
The actively exploited zero-day vulnerability, while not detailed with a specific CVE number in the initial CrowdStrike summary, typically represents a significant threat as attackers are already leveraging the flaw before a patch is available. Such vulnerabilities often involve elevation of privilege (EoP), allowing attackers who have gained initial access to escalate their permissions, potentially gaining system-level control. The prompt patching of known exploited flaws is crucial for organizations to defend against ongoing attacks. Microsoft also addressed a significant number of other EoP vulnerabilities, totalling 49 patches (40% of the month’s total), indicating a focus on preventing attackers from deepening their foothold within compromised systems.
The eleven Critical vulnerabilities patched this month primarily focused on remote code execution risks. RCE flaws are particularly dangerous because they can allow attackers to run arbitrary code on a target system remotely, often requiring little or no interaction from the user. Several critical vulnerabilities specifically impacted Microsoft Windows Remote Desktop Services (RDS). Notably, CVE-2025-27480 and CVE-2025-27482, both rated with a CVSS score of 8.1, affect the Remote Desktop Gateway role. Successful exploitation could allow an unauthenticated attacker to run malicious code by connecting to the gateway service. While Microsoft noted that exploitation requires the attacker to win a ‘race condition’ – a scenario where the outcome depends on the precise timing of uncontrolled events – the lack of required user interaction significantly elevates the risk associated with these flaws. Proper memory handling within the Remote Desktop Gateway Service was addressed by the patches.
Beyond the zero-day and critical flaws, the April update package included fixes for 109 vulnerabilities rated as ‘Important’ or lower severity. These addressed various potential security issues, including security feature bypasses, information disclosure, denial of service, and spoofing, across a wide range of Microsoft products like Windows operating systems, Microsoft Office, SharePoint Server, and the Chromium-based Edge browser (which received fixes for 12 CVEs, likely inherited from the underlying Chromium project). The large number of patches (31 addressing RCE and 49 addressing EoP) underscores the continuous discovery of security weaknesses in complex software and the necessity for regular updates.
For system administrators and security teams, the April 2025 Patch Tuesday release necessitates prompt assessment and deployment of the updates. Prioritization should be given to systems affected by the actively exploited zero-day vulnerability and the critical RCE flaws, particularly internet-facing systems running Remote Desktop Services. Applying these patches is a critical step in mitigating the risk of compromise from opportunistic or targeted cyberattacks leveraging these newly disclosed vulnerabilities. Regular patch management remains a cornerstone of effective cybersecurity hygiene.
Source: CrowdStrike Blog