|
Versie 1.00 |
08-04-2025 |
NCSC-2025-0112 |
|
|
medium
|
high
|
Signed-PGP →
CSAF →
PDF →
|
|
08-04-2025 |
medium
|
high
|
NCSC-2025-0112 [1.00] |
Signed-PGP →
Text,
CSAF
(sig),
PDF
|
Kenmerken |
Kenmerken
- Integer Overflow or Wraparound
- Time-of-check Time-of-use (TOCTOU) Race Condition
- Insufficient Verification of Data Authenticity
- Sensitive Data Storage in Improperly Locked Memory
- Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
- Uncontrolled Resource Consumption
- Exposed Dangerous Method or Function
- Stack-based Buffer Overflow
- Use After Free
- Out-of-bounds Read
- Improper Input Validation
- Use of Uninitialized Resource
- Buffer Over-read
- Insecure Storage of Sensitive Information
- Heap-based Buffer Overflow
- Improper Link Resolution Before File Access ('Link Following')
- Inadequate Detection or Handling of Adversarial Input Perturbations in Automated Recognition Mechanism
- Improper Access Control
- Insufficient Resource Pool
- Weak Authentication
- Exposure of Sensitive Information to an Unauthorized Actor
- Double Free
- Untrusted Pointer Dereference
- Use of a Cryptographic Primitive with a Risky Implementation
- Protection Mechanism Failure
|
Omschrijving |
Omschrijving
Microsoft heeft kwetsbaarheden verholpen in Windows.
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
Denial-of-Service (DoS)
Omzeilen van beveiligingsmaatregel
Uitvoer van willekeurige code (root/adminrechten)
Uitvoer van willekeurige code (Gebruikersrechten)
Verkrijgen van verhoogde rechten
Toegang tot gevoelige gegevens
Voordoen als andere gebruiker
Van de kwetsbaarheid met kenmerk CVE-2025-29824 geeft Microsoft aan dat deze eerder actief is misbruikt als zero-day. Er is geen publieke Proof-of-Concept (PoC) of exploitcode bekend. Een kwaadwillende die met succes deze kwetsbaarheid misbruikt, zou SYSTEM-rechten kunnen verkrijgen.
```
Windows Subsystem for Linux:
Windows upnphost.dll:
Windows Mark of the Web (MOTW):
Windows Remote Desktop Services:
Windows Update Stack:
Windows Mobile Broadband:
Windows Standards-Based Storage Management Service:
Windows Digital Media:
Windows Kernel:
Remote Desktop Client:
Windows Virtualization-Based Security (VBS) Enclave:
Windows Kernel-Mode Drivers:
Windows Resilient File System (ReFS):
Windows Active Directory Certificate Services:
Windows Power Dependency Coordinator:
Windows Installer:
Windows Bluetooth Service:
Windows Hello:
Windows Local Security Authority (LSA):
RPC Endpoint Mapper Service:
Windows Kerberos:
Windows Cryptographic Services:
Windows NTFS:
Windows Routing and Remote Access Service (RRAS):
Windows Hyper-V:
Microsoft Streaming Service:
Windows Kernel Memory:
Microsoft Virtual Hard Drive:
Windows Security Zone Mapping:
OpenSSH for Windows:
Windows Secure Channel:
Remote Desktop Gateway Service:
Windows Win32K - GRFX:
Windows Media:
Windows Common Log File System Driver:
Windows HTTP.sys:
Windows Local Session Manager (LSM):
Windows USB Print Driver:
Windows TCP/IP:
Windows LDAP - Lightweight Directory Access Protocol:
Windows Universal Plug and Play (UPnP) Device Host:
Windows Telephony Service:
Windows DWM Core Library:
Windows BitLocker:
CVE-ID | CVSS | Impact |
CVE-2025-26637 | 6,80 | Omzeilen van beveiligingsmaatregel, Verkrijgen van verhoogde rechten |
Windows Defender Application Control (WDAC):
Windows Shell:
Active Directory Domain Services:
```
|
Bereik |
Bereik
Platforms |
Producten |
Versies |
|
Microsoft Microsoft Office for Android
Microsoft Microsoft Office for Universal
Microsoft Remote Desktop client for Windows Desktop
Microsoft Windows 10 Version 1607 for 32-bit Systems
Microsoft Windows 10 Version 1607 for x64-based Systems
Microsoft Windows 10 Version 1809 for 32-bit Systems
Microsoft Windows 10 Version 1809 for x64-based Systems
Microsoft Windows 10 Version 21H2 for 32-bit Systems
Microsoft Windows 10 Version 21H2 for ARM64-based Systems Microsoft Windows 10 Version 21H2 for x64-based Systems Microsoft Windows 10 Version 22H2 for 32-bit Systems Microsoft Windows 10 Version 22H2 for ARM64-based Systems Microsoft Windows 10 Version 22H2 for x64-based Systems Microsoft Windows 10 for 32-bit Systems Microsoft Windows 10 for x64-based Systems Microsoft Windows 11 Version 22H2 for ARM64-based Systems Microsoft Windows 11 Version 22H2 for x64-based Systems Microsoft Windows 11 Version 23H2 for ARM64-based Systems Microsoft Windows 11 Version 23H2 for x64-based Systems Microsoft Windows 11 Version 24H2 for ARM64-based Systems Microsoft Windows 11 Version 24H2 for x64-based Systems Microsoft Windows App Client for Windows Desktop Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Microsoft Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Microsoft Windows Server 2012 Microsoft Windows Server 2012 (Server Core installation) Microsoft Windows Server 2012 R2 Microsoft Windows Server 2012 R2 (Server Core installation) Microsoft Windows Server 2016 Microsoft Windows Server 2016 (Server Core installation) Microsoft Windows Server 2019 Microsoft Windows Server 2019 (Server Core installation) Microsoft Windows Server 2022 Microsoft Windows Server 2022 (Server Core installation) Microsoft Windows Server 2022, 23H2 Edition (Server Core installation) Microsoft Windows Server 2025 Microsoft Windows Server 2025 (Server Core installation)
|
10.0.14393.7970 - 10.0.14393.7970 - 10.0.17763.7137 - 10.0.17763.7137 - 10.0.19044.5737 - 10.0.19044.5737 - 10.0.19044.5737 - 10.0.19045.5737 - 10.0.19045.5737 - 10.0.19045.5737 - 10.0.22621.5191 - 10.0.22621.5191 - 10.0.22621.5191 - 10.0.22631.5191 - 10.0.26100.3775 - 10.0.26100.3775 - 10.0.14393.7970 - 10.0.14393.7970 - 10.0.17763.7137 - 10.0.17763.7137 - 10.0.20348.3454 - 10.0.20348.3454 - 10.0.25398.1551 - 10.0.26100.3775 - 10.0.26100.3775 - 6.1.7601.27670 - 6.1.7601.27670 - 6.0.6003.23220 - 6.0.6003.23220 - 6.0.6003.23220 - 6.0.6003.23220 - 6.2.9200.25423 - 6.2.9200.25423 - 6.3.9600.22523 - 6.3.9600.22523
|
|
Oplossingen |
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds [Link]
|
CVE’s |
CVE’s
CVE-2025-21174, CVE-2025-21191, CVE-2025-21197, CVE-2025-21203, CVE-2025-21204, CVE-2025-21205, CVE-2025-21221, CVE-2025-21222, CVE-2025-24058, CVE-2025-24060, CVE-2025-24062, CVE-2025-24073, CVE-2025-24074, CVE-2025-26635, CVE-2025-26637, CVE-2025-26639, CVE-2025-26640, CVE-2025-26641, CVE-2025-26644, CVE-2025-26647, CVE-2025-26648, CVE-2025-26649, CVE-2025-26651, CVE-2025-26652, CVE-2025-26663, CVE-2025-26664, CVE-2025-26665, CVE-2025-26666, CVE-2025-26667, CVE-2025-26668, CVE-2025-26669, CVE-2025-26670, CVE-2025-26671, CVE-2025-26672, CVE-2025-26673, CVE-2025-26674, CVE-2025-26675, CVE-2025-26676, CVE-2025-26678, CVE-2025-26679, CVE-2025-26680, CVE-2025-26681, CVE-2025-26686, CVE-2025-26687, CVE-2025-26688, CVE-2025-27467, CVE-2025-27469, CVE-2025-27470, CVE-2025-27471, CVE-2025-27472, CVE-2025-27473, CVE-2025-27474, CVE-2025-27475, CVE-2025-27476, CVE-2025-27477, CVE-2025-27478, CVE-2025-27479, CVE-2025-27480, CVE-2025-27481, CVE-2025-27482, CVE-2025-27483, CVE-2025-27484, CVE-2025-27485, CVE-2025-27486, CVE-2025-27487, CVE-2025-27490, CVE-2025-27491, CVE-2025-27492, CVE-2025-27727, CVE-2025-27728, CVE-2025-27729, CVE-2025-27730, CVE-2025-27731, CVE-2025-27732, CVE-2025-27733, CVE-2025-27735, CVE-2025-27736, CVE-2025-27737, CVE-2025-27738, CVE-2025-27739, CVE-2025-27740, CVE-2025-27741, CVE-2025-27742, CVE-2025-29808, CVE-2025-29809, CVE-2025-29810, CVE-2025-29811, CVE-2025-29812, CVE-2025-29824
|
|
Versie 1.00 |
08-04-2025 |
NCSC-2025-0112 |
|
|
medium
|
high
|
Signed-PGP →
CSAF →
PDF →
|
|
08-04-2025 |
medium
|
high
|
NCSC-2025-0112 [1.00] |
Signed-PGP →
Text,
CSAF
(sig),
PDF
|