
Microsoft’s Patch Tuesday safety replace for April included 134 flaws, one in every of which is an actively exploited zero-day flaw.
The safety patches for Home windows 10 had been unavailable when the Home windows 11 patches had been launched. The Home windows 10 patches have since arrived, however the delay was uncommon.
Tyler Reguly, affiliate director of safety R&D at world cybersecurity software program and companies supplier Fortra, prompt in an electronic mail to TechRepublic that the 2 separate releases and a 40-minute delay within the Home windows 11 replace may level to one thing uncommon behind the scenes.
SEE: What’s Patch Tuesday? Microsoft’s Month-to-month Replace Defined
CVE-2025-29824 has been detected within the wild
The zero-day vulnerability was CVE-2025-29824, an elevation of privilege bug within the Home windows Frequent Log File System (CLFS) Driver.
“This vulnerability is important as a result of it impacts a core part of Home windows, impacting a variety of environments, together with enterprise techniques and significant infrastructure,” Mike Walters, president and co-founder of patch automation firm Action1, wrote in an electronic mail. “If exploited, it permits privilege escalation to SYSTEM degree—the best privilege on a Home windows system.”
Elevation of privilege assaults require the menace actor to have a foothold within the system first.
“Elevation of privilege flaws in CLFS have change into particularly in style amongst ransomware operators through the years,” Satnam Narang, Tenable’s senior workers analysis engineer, mentioned in an electronic mail.
“What makes this vulnerability notably regarding is that Microsoft has confirmed lively exploitation within the wild, but at the moment, no patch has been launched for Home windows 10 32-bit or 64-bit techniques,” Ben McCarthy, lead cybersecurity engineer at safety coaching firm Immersive, added. “The dearth of a patch leaves a crucial hole in protection for a large portion of the Home windows ecosystem.”
The delayed rollout of Home windows 10 patches — paired with a 40-minute delay within the Home windows 11 replace — provides additional weight to issues about inner disruptions or challenges at Microsoft. Whereas the explanation for the delay stays unclear, safety researchers are paying attention to the timing, notably given the lively exploitation of CVE-2025-29824.
CVE-2025-29824 has been exploited in opposition to “a small variety of targets” in “organizations within the data know-how (IT) and actual property sectors of america, the monetary sector in Venezuela, a Spanish software program firm, and the retail sector in Saudi Arabia,” Microsoft disclosed.
“I used to be just lately discussing CLFS vulnerabilities and the way they appear to return in waves,” Reguly famous. “When a vulnerability in CLFS is patched, folks are inclined to dig round and have a look at what’s happening and are available throughout different vulnerabilities within the course of. If I used to be a gambler, I’d wager on CLFS showing once more subsequent month.”
Distant code execution and Microsoft Workplace flaws are frequent patterns
Different notable elements of April’s Patch Tuesday embrace a repair for CVE-2025-26663, a crucial flaw that would have an effect on organizations operating Home windows Light-weight Listing Entry Protocol (LDAP) servers.
Reguly highlighted CVE-2025-27472, a vulnerability in Mark of the Internet (MOTW) that Microsoft listed as Exploitation Extra Possible. “It is not uncommon to see MOTW vulnerabilities utilized by menace actors,” he mentioned. “I wouldn’t be shocked if it is a vulnerability that we see exploited sooner or later.”
SEE: Select the proper safety purposes for your corporation by balancing options, information storage, and value.
Microsoft launched a number of patches for CVEs in Workplace (CVE-2025-29791, CVE-2025-27749, CVE-2025-27748, and CVE-2025-27745). Microsoft Workplace’s reputation means these vulnerabilities have the potential for widespread issues, though all of them require profitable social engineering or distant code execution to inject a malicious file.
Whereas a few of these CVEs enabled distant code execution (RCE), this month’s Patch Tuesday instructed a distinct story total.
“For the primary time since August 2024, Patch Tuesday vulnerabilities skewed extra in the direction of elevation of privilege bugs, which accounted for over 40% (49) of all patched vulnerabilities,” Narang mentioned. “We sometimes see distant code execution (RCE) flaws dominate Patch Tuesday releases, however solely 1 / 4 of flaws (31) had been RCEs this month.”
Reguly famous that Workplace, browsers, and MOTW have typically appeared in Patch Tuesday updates these days.
“If I had been an infosec purchaser, assume CISO, I’d be wanting on the traits in Microsoft vulnerabilities – recurring and generally exploited applied sciences like Workplace, Edge, CLFS, and MOTW – and I’d be asking my distributors how they’re serving to me proactively defend in opposition to most of these vulnerabilities,” he mentioned.
Apple releases giant safety replace
As KrebsonSecurity identified, Apple customers shouldn’t overlook about safety patches.
Apple launched a big safety replace on March 31, addressing some actively exploited vulnerabilities. On the whole, Patch Tuesday is an efficient time for organizations to push updates to company-owned gadgets.
Take into account backing up gadgets earlier than updating in case one thing breaks within the newly put in software program.