news
Windows TCO Leftovers
-
Krebs On Security ☛ Patch Tuesday, April 2025 Edition [Ed: Microsoft has newer bug doors to add]
Microsoft today released updates to plug at least 121 security holes in its Windows operating systems and software, including one vulnerability that is already being exploited in the wild. Eleven of those flaws earned Microsoft’s most-dire “critical” rating, meaning malware or malcontents could exploit them with little to no interaction from Windows users.
-
The Register UK ☛ Patch Tuesday fixes an exploited bug, but not for Windows 10
The one that deserves most attention is CVE-2025-29824, an elevation of privilege (EoP) hole in the Windows Common Log File System Driver, because it is already being exploited.
In a separate note, Microsoft explained the vulnerability is being exploited by a crew it has designated as Storm-2460, which uses the bug to deliver ransomware it’s dubbed PipeMagic. Victims have been found in the US, Spain, Venezuela, and Saudi Arabia.
-
Scoop News Group ☛ Microsoft patches zero-day actively exploited in string of ransomware attacks
Mike Walters, president and co-founder at Action, said CVE-2025-29824 “is significant because it affects a core component of Windows, impacting a wide range of environments, including enterprise systems and critical infrastructure.”
Attackers can exploit the vulnerability to gain the highest privilege on a Windows system, Walters said. This allows attackers to install malware, modify system files and registry settings, disable security features, access sensitive data and maintain persistent access, resulting in full system compromise and lateral movement across networks, Walters added.
-
The Record ☛ Microsoft: Zero-day bug used in ransomware attacks on US real estate firms
The zero-day vulnerability, tagged as CVE-2025-29824, impacts Windows Common Log File System Driver (CLFS) – a frequent target of ransomware gangs. CLFS is a logging framework that was first introduced by Microsoft in Windows Server 2003 R2 and included in later Windows operating systems. It effectively allows users to record a series of steps required for some actions so that they can be either reproduced accurately in the future or undone.