|
Versie 1.00 |
gisteren |
NCSC-2025-0010 |
|
|
medium
|
high
|
Signed-PGP →
CSAF →
PDF →
|
|
gisteren |
medium
|
high
|
NCSC-2025-0010 [1.00] |
Signed-PGP →
Text,
CSAF
(sig),
PDF
|
Kenmerken |
Kenmerken
- Improper Link Resolution Before File Access ('Link Following')
- Deadlock
- Insertion of Sensitive Information into Log File
- Sensitive Data Storage in Improperly Locked Memory
- Access of Resource Using Incompatible Type ('Type Confusion')
- Not Failing Securely ('Failing Open')
- Insecure Storage of Sensitive Information
- Uncontrolled Resource Consumption
- Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
- Incorrect Implementation of Authentication Algorithm
- Improper Authorization
- Improper Access Control
- Exposure of Sensitive Information to an Unauthorized Actor
- Cross-Site Request Forgery (CSRF)
- Protection Mechanism Failure
- Double Free
- Improper Resolution of Path Equivalence
- Use of Uninitialized Resource
- Integer Overflow or Wraparound
- Use After Free
- Improper Privilege Management
- Integer Underflow (Wrap or Wraparound)
- User Interface (UI) Misrepresentation of Critical Information
- NULL Pointer Dereference
- Heap-based Buffer Overflow
- Improper Control of Generation of Code ('Code Injection')
- Out-of-bounds Read
- Improper Input Validation
- Buffer Over-read
|
Omschrijving |
Omschrijving
Microsoft heeft kwetsbaarheden verholpen in Windows.
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
Denial of Service (DoS)
Omzeilen van beveiligingsmaatregel
Uitvoer van willekeurige code (Gebruikersrechten)
Uitvoer van willekeurige code (Systeemrechten)
Toegang tot gevoelige gegevens
Verkrijgen van verhoogde rechten
Spoofing
Van de kwetsbaarheid met kenmerk CVE-2025-21308 geeft Microsoft aan informatie te hebben dat de kwetsbaarheid besproken wordt op gesloten fora. Deze kwetsbaarheid bevindt zich in het Thema-systeem en stelt een kwaadwillende in staat om zich voor te doen als het slachtoffer en mogelijk code uit te voeren in de context van het slachtoffer. Succesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende het slachtoffer misleidt een malafide bestand te openen en bewerken. Grootschalig actief misbruik is daarmee onwaarschijnlijk.
```
Windows Security Account Manager:
Windows Web Threat Defense User Service:
Windows Smart Card:
Microsoft Windows Search Component:
Windows WLAN Auto Config Service:
Windows Remote Desktop Services:
Windows Virtual Trusted Platform Module:
Windows Kernel Memory:
Windows NTLM:
Windows Recovery Environment Agent:
Windows Themes:
Windows Secure Boot:
CVE-ID | CVSS | Impact |
CVE-2024-7344 | 6.70 | Omzeilen van beveiligingsmaatregel |
Windows Geolocation Service:
Windows Virtualization-Based Security (VBS) Enclave:
Windows Boot Loader:
Windows UPnP Device Host:
Microsoft Brokering File System:
Windows Mark of the Web (MOTW):
Windows Connected Devices Platform Service:
Active Directory Federation Services:
Microsoft Graphics Component:
Windows OLE:
Windows SmartScreen:
Line Printer Daemon Service (LPD):
Windows Direct Show:
Windows Kerberos:
Windows Installer:
Windows Cryptographic Services:
Windows Win32K - GRFX:
Windows Digital Media:
Windows PrintWorkflowUserSvc:
Windows MapUrlToZone:
Active Directory Domain Services:
Windows COM:
Windows Event Tracing:
Windows Hyper-V NT Kernel Integration VSP:
Windows Client-Side Caching (CSC) Service:
Windows SPNEGO Extended Negotiation:
Windows Cloud Files Mini Filter Driver:
IP Helper:
Reliable Multicast Transport Driver (RMCAST):
Microsoft Digest Authentication:
Windows BitLocker:
Internet Explorer:
Windows Telephony Service:
Windows Message Queuing:
Windows DWM Core Library:
Windows Boot Manager:
Windows Hello:
BranchCache:
```
|
Bereik |
Bereik
Platforms |
Producten |
Versies |
|
microsoft windows_10_version_1507
microsoft windows_10_version_1607
microsoft windows_10_version_1809
microsoft windows_10_version_21h2
microsoft windows_10_version_22h2
microsoft windows_11_version_22h2
microsoft windows_11_version_22h3
microsoft windows_11_version_23h2
microsoft windows_11_version_24h2
microsoft windows_server_2008__service_pack_2
microsoft windows_server_2008_r2_service_pack_1
microsoft windows_server_2008_r2_service_pack_1__server_core_installation_ microsoft windows_server_2008_service_pack_2 microsoft windows_server_2008_service_pack_2__server_core_installation_ microsoft windows_server_2012 microsoft windows_server_2012__server_core_installation_ microsoft windows_server_2012_r2 microsoft windows_server_2012_r2__server_core_installation_ microsoft windows_server_2016 microsoft windows_server_2016__server_core_installation_ microsoft windows_server_2019 microsoft windows_server_2019__server_core_installation_ microsoft windows_server_2022 microsoft windows_server_2022__23h2_edition__server_core_installation_ microsoft windows_server_2025 microsoft windows_server_2025__server_core_installation_
|
|
|
Oplossingen |
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds [Link]
|
CVE’s |
CVE’s
CVE-2024-7344, CVE-2025-21189, CVE-2025-21193, CVE-2025-21202, CVE-2025-21207, CVE-2025-21210, CVE-2025-21211, CVE-2025-21213, CVE-2025-21214, CVE-2025-21215, CVE-2025-21217, CVE-2025-21218, CVE-2025-21219, CVE-2025-21220, CVE-2025-21223, CVE-2025-21224, CVE-2025-21225, CVE-2025-21226, CVE-2025-21227, CVE-2025-21228, CVE-2025-21229, CVE-2025-21230, CVE-2025-21231, CVE-2025-21232, CVE-2025-21233, CVE-2025-21234, CVE-2025-21235, CVE-2025-21236, CVE-2025-21237, CVE-2025-21238, CVE-2025-21239, CVE-2025-21240, CVE-2025-21241, CVE-2025-21242, CVE-2025-21243, CVE-2025-21244, CVE-2025-21245, CVE-2025-21246, CVE-2025-21248, CVE-2025-21249, CVE-2025-21250, CVE-2025-21251, CVE-2025-21252, CVE-2025-21255, CVE-2025-21256, CVE-2025-21257, CVE-2025-21258, CVE-2025-21260, CVE-2025-21261, CVE-2025-21263, CVE-2025-21265, CVE-2025-21266, CVE-2025-21268, CVE-2025-21269, CVE-2025-21270, CVE-2025-21271, CVE-2025-21272, CVE-2025-21273, CVE-2025-21274, CVE-2025-21275, CVE-2025-21276, CVE-2025-21277, CVE-2025-21278, CVE-2025-21280, CVE-2025-21281, CVE-2025-21282, CVE-2025-21284, CVE-2025-21285, CVE-2025-21286, CVE-2025-21287, CVE-2025-21288, CVE-2025-21289, CVE-2025-21290, CVE-2025-21291, CVE-2025-21292, CVE-2025-21293, CVE-2025-21294, CVE-2025-21295, CVE-2025-21296, CVE-2025-21297, CVE-2025-21298, CVE-2025-21299, CVE-2025-21300, CVE-2025-21301, CVE-2025-21302, CVE-2025-21303, CVE-2025-21304, CVE-2025-21305, CVE-2025-21306, CVE-2025-21307, CVE-2025-21308, CVE-2025-21309, CVE-2025-21310, CVE-2025-21311, CVE-2025-21312, CVE-2025-21313, CVE-2025-21314, CVE-2025-21315, CVE-2025-21316, CVE-2025-21317, CVE-2025-21318, CVE-2025-21319, CVE-2025-21320, CVE-2025-21321, CVE-2025-21323, CVE-2025-21324, CVE-2025-21326, CVE-2025-21327, CVE-2025-21328, CVE-2025-21329, CVE-2025-21330, CVE-2025-21331, CVE-2025-21332, CVE-2025-21333, CVE-2025-21334, CVE-2025-21335, CVE-2025-21336, CVE-2025-21338, CVE-2025-21339, CVE-2025-21340, CVE-2025-21341, CVE-2025-21343, CVE-2025-21370, CVE-2025-21372, CVE-2025-21374, CVE-2025-21378, CVE-2025-21382, CVE-2025-21389, CVE-2025-21409, CVE-2025-21411, CVE-2025-21413, CVE-2025-21417
|
|
Versie 1.00 |
gisteren |
NCSC-2025-0010 |
|
|
medium
|
high
|
Signed-PGP →
CSAF →
PDF →
|
|
gisteren |
medium
|
high
|
NCSC-2025-0010 [1.00] |
Signed-PGP →
Text,
CSAF
(sig),
PDF
|