Jump to the main content block

【Information Security Announcement】Microsoft Releases March Patch Tuesday Fixing 7 Zero-Day Vulnerabilities, 6 of Which Are Actively Exploited, Urging Immediate Windows Update

publish date : 2025-03-13 update date : 2025-03-13

Microsoft Releases March Patch Tuesday Fixing 7 Zero-Day Vulnerabilities, 6 of Which Are Actively Exploited

Microsoft March Patch Tuesday Zero-Day Vulnerability Summary

Vulnerability ID Description Affected Platforms/Scope Recommended Actions
CVE-2025-24983 Win32 Kernel Subsystem Privilege Escalation Vulnerability, allowing attackers to obtain SYSTEM privileges without user interaction. Affects most Windows versions, except Windows 11 and Server 2019 or later. Apply Windows security updates promptly.
CVE-2025-24984 NTFS Information Disclosure Vulnerability, potentially exposing memory contents, requiring physical access to the victim's computer. Affects Windows versions using the NTFS file system. Apply Windows security updates promptly and enhance physical security controls.
CVE-2025-24985 Fast FAT File System Driver Remote Code Execution Vulnerability, allowing attackers to execute arbitrary code by inducing the mounting of a specially crafted VHD virtual disk. Affects Windows versions using the Fast FAT file system. Avoid opening unknown VHD files and apply Windows security updates promptly.
CVE-2025-24991 NTFS Information Disclosure Vulnerability, potentially exposing memory contents when triggered via a specially crafted VHD file. Affects Windows versions using the NTFS file system. Avoid mounting unknown VHD files and apply Windows security updates promptly.
CVE-2025-24993 NTFS Remote Code Execution Vulnerability, similar to CVE-2025-24985, allowing execution via specially crafted VHD files. Affects Windows versions using the NTFS file system. Avoid mounting unknown VHD files and apply Windows security updates promptly.
CVE-2025-26633 Microsoft Management Console (MMC) Security Feature Bypass Vulnerability, allowing arbitrary code execution via specially crafted MSC files, requiring user interaction. Affects Windows versions supporting MMC, impacting over 600 enterprises. Avoid opening unknown MSC files and apply Windows security updates promptly.
CVE-2025-26630 Microsoft Access Remote Code Execution Vulnerability, with details disclosed before the patch, potentially exploited by hackers. Affects Microsoft Access environments. Avoid opening unknown Access files and apply Windows security updates promptly.

Recommended Actions:

  1. Apply Microsoft's March security updates promptly to mitigate known attack vectors.
  2. Avoid opening unknown VHD, MSC, or Access files to reduce the risk of malware execution.
  3. Strengthen system access controls to minimize attack opportunities through physical contact or social engineering.
  4. Continuously monitor and update cybersecurity protections to guard against future threats.

 

Source | iThome

Organizer: Computer Center
Click Num: