Microsoft has announced the release of 126 security updates for April 2025, addressing a total of 126 CVEs. The recent updates cover a range of services and applications, including Visual Studio Code, Windows Standards-Based Storage Management Service, Windows Local Security Authority (LSA), Windows NTFS, Windows Routing and Remote Access Service (RRAS), Windows Update Stack, Windows Telephony Service, Windows DWM Core Library, Microsoft Edge (Chromium-based), Azure Local Cluster, Windows Hello, Windows BitLocker, Windows USB Print Driver, Windows Digital Media, Windows Cryptographic Services, Microsoft Office, Windows Kerberos, Windows Kernel, Windows Secure Channel, Windows Local Session Manager (LSM), Windows LDAP, Windows upnphost.dll, Windows Media, Windows Subsystem for Linux, Windows Remote Desktop Services, Windows Defender Application Control, and RPC Endpoint Mapper Service.
The compilation of vulnerabilities within the Windows operating system encompasses a range of security features, including Windows Streaming Service, Windows Mark of the Web, Windows HTTP.sys, Windows Routing and Remote Access Service (RRAS), Windows Update Stack, Windows Digital Media, Windows Telephony Service, Windows Local Security Authority (LSA), Windows Kerberos, Remote Desktop Gateway Service, Windows NTFS, Windows Universal Plug and Play (UPnP) Device Host, Windows Standards-Based Storage Management Service, Remote Desktop Client, Azure Local, Windows Bluetooth Service, Windows Hyper-V, Windows Secure Channel, Windows Installer, Windows Kernel-Mode Drivers, Windows Shell, Windows Digital Media, OpenSSH for Windows, Windows Word, Windows Office Excel, Microsoft Office SharePoint, Microsoft Edge for iOS, Microsoft AutoUpdate (MAU), Visual Studio, Outlook for Android, and Windows Cryptographic Services. The vulnerabilities in question are assessed at a rating of 7.5 or lower, and there are currently no known vulnerabilities associated with them. The list is not comprehensive and is subject to change as new vulnerabilities are identified.
Microsoft has published a comprehensive list of known vulnerabilities (CVEs) affecting Windows 10 and Windows 11. This includes issues related to Windows Kerberos, Active Directory Domain Services, Windows Mobile Broadband, Windows Kernel Memory, Microsoft Edge (Chromium-based), Microsoft Office Word, Power Automate, Azure Portal Windows Admin Center, Dynamics Business Central, Microsoft Office OneNote, Microsoft Office Excel, and the Windows Common Log File System Driver. The updates are comprehensive, incorporating all security fixes for vulnerabilities impacting Windows 10 and Windows 11, along with non-security updates. The updates can be accessed through the Microsoft Update Catalog and include enhancements aimed at bolstering security-related features through a comprehensive approach. Organizations utilizing Windows Server 2008 R2 or Windows Server 2008 are required to acquire the Extended Security Update to maintain access to security updates. The Known Issues section within the Deployments tab offers additional details regarding these identified issues. The Security Update Guide from the Microsoft Security Response Center offers additional details regarding the updates.
April 2025 Security Updates
This release consists of the following 126 Microsoft CVEs:
Tag CVE Base Score FAQs? Workarounds? Mitigations? Visual Studio Code CVE-2025-20570 6.8 Yes No No Windows Standards-Based Storage Management Service CVE-2025-21174 7.5 No No No Windows Local Security Authority (LSA) CVE-2025-21191 7.0 Yes No No Windows NTFS CVE-2025-21197 6.5 Yes No Yes Windows Routing and Remote Access Service (RRAS) CVE-2025-21203 6.5 Yes No No Windows Update Stack CVE-2025-21204 7.8 Yes No No Windows Telephony Service CVE-2025-21205 8.8 Yes No No Windows Telephony Service CVE-2025-21221 8.8 Yes No No Windows Telephony Service CVE-2025-21222 8.8 Yes No No Windows DWM Core Library CVE-2025-24058 7.8 Yes No No Windows DWM Core Library CVE-2025-24060 7.8 Yes No No Windows DWM Core Library CVE-2025-24062 7.8 Yes No No Windows DWM Core Library CVE-2025-24073 7.8 Yes No No Windows DWM Core Library CVE-2025-24074 7.8 Yes No No Microsoft Edge (Chromium-based) CVE-2025-25000 8.8 Yes No No Microsoft Edge (Chromium-based) CVE-2025-25001 4.3 Yes No No Azure Local Cluster CVE-2025-25002 6.8 Yes No No Azure Local Cluster CVE-2025-26628 7.3 Yes No No Windows Hello CVE-2025-26635 6.5 Yes No No Windows BitLocker CVE-2025-26637 6.8 Yes No No Windows USB Print Driver CVE-2025-26639 7.8 Yes No No Windows Digital Media CVE-2025-26640 7.0 Yes No No Windows Cryptographic Services CVE-2025-26641 7.5 No No No Microsoft Office CVE-2025-26642 7.8 Yes No No Windows Hello CVE-2025-26644 5.1 No No No Windows Kerberos CVE-2025-26647 8.1 Yes No Yes Windows Kernel CVE-2025-26648 7.8 Yes No No Windows Secure Channel CVE-2025-26649 7.0 Yes No No Windows Local Session Manager (LSM) CVE-2025-26651 6.5 No No No Windows Standards-Based Storage Management Service CVE-2025-26652 7.5 No No No Windows LDAP - Lightweight Directory Access Protocol CVE-2025-26663 8.1 Yes No No Windows Routing and Remote Access Service (RRAS) CVE-2025-26664 6.5 Yes No No Windows upnphost.dll CVE-2025-26665 7.0 Yes No No Windows Media CVE-2025-26666 7.8 Yes No No Windows Routing and Remote Access Service (RRAS) CVE-2025-26667 6.5 Yes No No Windows Routing and Remote Access Service (RRAS) CVE-2025-26668 7.5 Yes No No Windows Routing and Remote Access Service (RRAS) CVE-2025-26669 8.8 Yes No No Windows LDAP - Lightweight Directory Access Protocol CVE-2025-26670 8.1 Yes No No Windows Remote Desktop Services CVE-2025-26671 8.1 Yes No No Windows Routing and Remote Access Service (RRAS) CVE-2025-26672 6.5 Yes No No Windows LDAP - Lightweight Directory Access Protocol CVE-2025-26673 7.5 No No No Windows Media CVE-2025-26674 7.8 Yes No No Windows Subsystem for Linux CVE-2025-26675 7.8 Yes No No Windows Routing and Remote Access Service (RRAS) CVE-2025-26676 6.5 Yes No No Windows Defender Application Control (WDAC) CVE-2025-26678 8.4 Yes No No RPC Endpoint Mapper Service CVE-2025-26679 7.8 Yes No No Windows Standards-Based Storage Management Service CVE-2025-26680 7.5 No No No Windows Win32K - GRFX CVE-2025-26681 6.7 Yes No No ASP.NET Core CVE-2025-26682 7.5 No No No Windows TCP/IP CVE-2025-26686 7.5 Yes No No Windows Win32K - GRFX CVE-2025-26687 7.5 Yes No No Microsoft Virtual Hard Drive CVE-2025-26688 7.8 Yes No No Windows Digital Media CVE-2025-27467 7.8 Yes No No Windows LDAP - Lightweight Directory Access Protocol CVE-2025-27469 7.5 No No No Windows Standards-Based Storage Management Service CVE-2025-27470 7.5 No No No Microsoft Streaming Service CVE-2025-27471 5.9 No No No Windows Mark of the Web (MOTW) CVE-2025-27472 5.4 Yes No No Windows HTTP.sys CVE-2025-27473 7.5 No No No Windows Routing and Remote Access Service (RRAS) CVE-2025-27474 6.5 Yes No No Windows Update Stack CVE-2025-27475 7.0 Yes No No Windows Digital Media CVE-2025-27476 7.8 Yes No No Windows Telephony Service CVE-2025-27477 8.8 Yes No No Windows Local Security Authority (LSA) CVE-2025-27478 7.0 Yes No No Windows Kerberos CVE-2025-27479 7.5 No No No Remote Desktop Gateway Service CVE-2025-27480 8.1 Yes No No Windows Telephony Service CVE-2025-27481 8.8 Yes No No Remote Desktop Gateway Service CVE-2025-27482 8.1 Yes No No Windows NTFS CVE-2025-27483 7.8 Yes No No Windows Universal Plug and Play (UPnP) Device Host CVE-2025-27484 7.5 Yes No No Windows Standards-Based Storage Management Service CVE-2025-27485 7.5 No No No Windows Standards-Based Storage Management Service CVE-2025-27486 7.5 No No No Remote Desktop Client CVE-2025-27487 8.0 Yes No No Azure Local CVE-2025-27489 7.8 Yes No No Windows Bluetooth Service CVE-2025-27490 7.8 Yes No No Windows Hyper-V CVE-2025-27491 7.1 Yes No No Windows Secure Channel CVE-2025-27492 7.0 Yes No No Windows Installer CVE-2025-27727 7.8 Yes No No Windows Kernel-Mode Drivers CVE-2025-27728 7.8 Yes No No Windows Shell CVE-2025-27729 7.8 Yes No No Windows Digital Media CVE-2025-27730 7.8 Yes No No OpenSSH for Windows CVE-2025-27731 7.8 Yes No No Windows Win32K - GRFX CVE-2025-27732 7.0 Yes No No Windows NTFS CVE-2025-27733 7.8 Yes No No Windows Virtualization-Based Security (VBS) Enclave CVE-2025-27735 6.0 Yes No No Windows Power Dependency Coordinator CVE-2025-27736 5.5 Yes No No Windows Security Zone Mapping CVE-2025-27737 8.6 Yes No No Windows Resilient File System (ReFS) CVE-2025-27738 6.5 Yes No Yes Windows Kernel CVE-2025-27739 7.8 Yes No No Windows Active Directory Certificate Services CVE-2025-27740 8.8 Yes No No Windows NTFS CVE-2025-27741 7.8 Yes No No Windows NTFS CVE-2025-27742 5.5 Yes No No System Center CVE-2025-27743 7.8 Yes No No Microsoft Office CVE-2025-27744 7.8 Yes No No Microsoft Office CVE-2025-27745 7.8 Yes No No Microsoft Office CVE-2025-27746 7.8 Yes No No Microsoft Office Word CVE-2025-27747 7.8 Yes No No Microsoft Office CVE-2025-27748 7.8 Yes No No Microsoft Office CVE-2025-27749 7.8 Yes No No Microsoft Office Excel CVE-2025-27750 7.8 Yes No No Microsoft Office Excel CVE-2025-27751 7.8 Yes No No Microsoft Office Excel CVE-2025-27752 7.8 Yes No No Microsoft Office CVE-2025-29791 7.8 Yes No No Microsoft Office CVE-2025-29792 7.3 Yes No No Microsoft Office SharePoint CVE-2025-29793 7.2 Yes No No Microsoft Office SharePoint CVE-2025-29794 8.8 Yes No No Microsoft Edge for iOS CVE-2025-29796 4.7 Yes No No Microsoft AutoUpdate (MAU) CVE-2025-29800 7.8 Yes No No Microsoft AutoUpdate (MAU) CVE-2025-29801 7.8 Yes No No Visual Studio CVE-2025-29802 7.3 Yes No No Visual Studio Tools for Applications and SQL Server Management Studio CVE-2025-29803 7.3 Yes No No Visual Studio CVE-2025-29804 7.3 Yes No No Outlook for Android CVE-2025-29805 7.5 Yes No No Windows Cryptographic Services CVE-2025-29808 5.5 Yes No No Windows Kerberos CVE-2025-29809 7.1 Yes No No Active Directory Domain Services CVE-2025-29810 7.5 Yes No No Windows Mobile Broadband CVE-2025-29811 7.8 Yes No No Windows Kernel Memory CVE-2025-29812 7.8 Yes No No Microsoft Edge (Chromium-based) CVE-2025-29815 7.6 Yes No No Microsoft Office Word CVE-2025-29816 7.5 Yes No No Power Automate CVE-2025-29817 5.7 Yes No No Azure Portal Windows Admin Center CVE-2025-29819 6.2 Yes No No Microsoft Office Word CVE-2025-29820 7.8 Yes No No Dynamics Business Central CVE-2025-29821 5.5 Yes No No Microsoft Office OneNote CVE-2025-29822 7.8 Yes No No Microsoft Office Excel CVE-2025-29823 7.8 Yes No No Windows Common Log File System Driver CVE-2025-29824 7.8 Yes No No We are republishing 9 non-Microsoft CVEs:
CNA Tag CVE FAQs? Workarounds? Mitigations? Chrome Microsoft Edge (Chromium-based) CVE-2025-3066 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3067 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3068 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3069 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3070 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3071 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3072 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3073 Yes No No Chrome Microsoft Edge (Chromium-based) CVE-2025-3074 Yes No No Security Update Guide Blog Posts
Date Blog Post November 12, 2024 Toward greater transparency: Publishing machine-readable CSAF files June 27, 2024 Toward greater transparency: Unveiling Cloud Service CVEs April 9, 2024 Toward greater transparency: Security Update Guide now shares CWEs for CVEs January 6, 2023 Publishing CBL-Mariner CVEs on the Security Update Guide CVRF API January 11, 2022 Coming Soon: New Security Update Guide Notification System February 9, 2021 Continuing to Listen: Good News about the Security Update Guide API January 13, 2021 Security Update Guide Supports CVEs Assigned by Industry Partners December 8, 2020 Security Update Guide: Let’s keep the conversation going November 9, 2020 Vulnerability Descriptions in the New Version of the Security Update Guide Relevant Resources
- The new Hotpatching feature is now generally available. Please see Hotpatching feature for Windows Server Azure Edition virtual machines (VMs) for more information.
- Windows 10 and Windows 11 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10 and Windows 11, in addition to non-security updates. The updates are available via the Microsoft Update Catalog. For information on lifecycle and support dates for Windows 10 and Windows 11 operating systems, please see Windows Lifecycle Facts Sheet.
- Microsoft is improving Windows Release Notes. For more information, please see What's next for Windows release notes.
- A list of the latest servicing stack updates for each operating system can be found in ADV990001. This list will be updated whenever a new servicing stack update is released. It is important to install the latest servicing stack update.
- In addition to security changes for the vulnerabilities, updates include defense-in-depth updates to help improve security-related features.
- Customers running Windows Server 2008 R2, or Windows Server 2008 need to purchase the Extended Security Update to continue receiving security updates. See 4522133 for more information.
Known Issues
You can see these in more detail from the Deployments tab by selecting Known Issues column in the Edit Columns panel.
For more information about Windows Known Issues, please see Windows message center (links to currently-supported versions of Windows are in the left pane).
KB Article Applies To 5055518 Windows 10, version 21H2, Windows 10, version 22H2 5055519 Windows 10, version 1809, Windows Server 2019 5055523 Windows 11, version 24H2 5055526 Windows Server 2022 5055527 Windows Server 2022, 23H2 Edition (Server Core installation) 5055528 Windows 11, version 22H2, Windows 11, version 23H2 5055596 Windows Server 2008 (Security-only update) 5055609 Windows Server 2008 (Monthly Rollup)