Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-24036 (GCVE-0-2025-24036)
Vulnerability from cvelistv5 – Published: 2025-02-11 17:58 – Updated: 2025-03-12 01:42- CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Microsoft | Microsoft AutoUpdate for Mac |
Affected:
0 , < 4.78.25022527
(custom)
|
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-24036",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-20T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-21T04:56:18.703Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"platforms": [
"Unknown"
],
"product": "Microsoft AutoUpdate for Mac",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "4.78.25022527",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*",
"versionEndExcluding": "4.78.25022527",
"versionStartIncluding": "0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"datePublic": "2025-02-11T08:00:00.000Z",
"descriptions": [
{
"lang": "en-US",
"value": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability"
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-367",
"description": "CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition",
"lang": "en-US",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-03-12T01:42:18.308Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"name": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability",
"tags": [
"vendor-advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
}
],
"title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2025-24036",
"datePublished": "2025-02-11T17:58:19.653Z",
"dateReserved": "2025-01-16T23:11:19.730Z",
"dateUpdated": "2025-03-12T01:42:18.308Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-24036\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-02-11T18:15:40.643\",\"lastModified\":\"2025-02-14T17:31:47.153\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de elevaci\u00f3n de privilegios en Microsoft AutoUpdate (MAU)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-367\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*\",\"versionEndExcluding\":\"4.77.24121924\",\"matchCriteriaId\":\"3AE35ACB-FD1D-4D88-B86A-ABA6F3C4E52F\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-24036\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-11T19:16:48.877231Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-11T19:16:50.392Z\"}}], \"cna\": {\"title\": \"Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 7, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Microsoft AutoUpdate for Mac\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"4.78.25022527\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}], \"datePublic\": \"2025-02-11T08:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036\", \"name\": \"Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-367\", \"description\": \"CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"4.78.25022527\", \"versionStartIncluding\": \"0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-03-11T16:50:20.156Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-24036\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-11T16:50:20.156Z\", \"dateReserved\": \"2025-01-16T23:11:19.730Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2025-02-11T17:58:19.653Z\", \"assignerShortName\": \"microsoft\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
FKIE_CVE-2025-24036
Vulnerability from fkie_nvd - Published: 2025-02-11 18:15 - Updated: 2025-02-14 17:31| URL | Tags | ||
|---|---|---|---|
| secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036 | Patch, Vendor Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| microsoft | autoupdate | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*",
"matchCriteriaId": "3AE35ACB-FD1D-4D88-B86A-ABA6F3C4E52F",
"versionEndExcluding": "4.77.24121924",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios en Microsoft AutoUpdate (MAU)"
}
],
"id": "CVE-2025-24036",
"lastModified": "2025-02-14T17:31:47.153",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.0,
"impactScore": 5.9,
"source": "secure@microsoft.com",
"type": "Primary"
}
]
},
"published": "2025-02-11T18:15:40.643",
"references": [
{
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-367"
}
],
"source": "secure@microsoft.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
MSRC_CVE-2025-24036
Vulnerability from csaf_microsoft - Published: 2025-02-11 08:00 - Updated: 2025-03-11 07:00Notes
{
"document": {
"acknowledgments": [
{
"names": [
"St\u0026#233;phane Emma with POST Luxembourg"
]
}
],
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-24036 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
},
{
"category": "self",
"summary": "CVE-2025-24036 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-24036.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability",
"tracking": {
"current_release_date": "2025-03-11T07:00:00.000Z",
"generator": {
"date": "2025-03-19T17:45:57.577Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-24036",
"initial_release_date": "2025-02-11T08:00:00.000Z",
"revision_history": [
{
"date": "2025-02-11T08:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-03-11T07:00:00.000Z",
"legacy_version": "2",
"number": "2",
"summary": "To comprehensively address CVE-2025-24036, Microsoft has released a security update on March 11, 2025 for Microsoft AutoUpdate for Mac. Microsoft recommends that customers install the update to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action."
},
{
"date": "2025-03-11T07:00:00.000Z",
"legacy_version": "2.1",
"number": "3",
"summary": "Added an FAQ. This is an information change only."
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c4.78.25022527",
"product": {
"name": "Microsoft AutoUpdate for Mac \u003c4.78.25022527",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "4.78.25022527",
"product": {
"name": "Microsoft AutoUpdate for Mac 4.78.25022527",
"product_id": "10949"
}
}
],
"category": "product_name",
"name": "Microsoft AutoUpdate for Mac"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-24036",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "An attacker who successfully exploits this vulnerability could elevate their privileges to perform commands as Root in the target environment.",
"title": "What privileges could be gained by an attacker who successfully exploited the vulnerability?"
},
{
"category": "faq",
"text": "Successful exploitation of this vulnerability requires an attacker to win a race condition.",
"title": "According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?"
},
{
"category": "faq",
"text": "Security update for Microsoft AutoUpdate 4.78 is not immediately available. The update will be released as soon as possible, and when it is available, customers will be notified via a revision to this CVE information.",
"title": "Why is update 4.78 for Microsoft AutoUpdate for Mac not available for download?"
}
],
"product_status": {
"fixed": [
"10949"
],
"known_affected": [
"1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-24036 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
},
{
"category": "self",
"summary": "CVE-2025-24036 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-24036.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T08:00:00.000Z",
"details": "4.78.25022527:Security Update:https://learn.microsoft.com/en-us/officeupdates/release-history-microsoft-autoupdate",
"product_ids": [
"1"
],
"url": "https://learn.microsoft.com/en-us/officeupdates/release-history-microsoft-autoupdate"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.1,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Elevation of Privilege"
},
{
"category": "exploit_status",
"details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Less Likely"
}
],
"title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability"
}
]
}
WID-SEC-W-2025-0350
Vulnerability from csaf_certbund - Published: 2025-02-11 23:00 - Updated: 2025-02-11 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Excel ist ein Tabellenkalkulationsprogramm der Microsoft Office Suite und ist sowohl f\u00fcr Microsoft Windows als auch f\u00fcr Mac OS verf\u00fcgbar.\r\nDie Microsoft Office Suite beinhaltet zahlreiche B\u00fcroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.\r\nMicrosoft Office Online Server ist ein Serverprodukt, das browserbasierte Versionen von Word, PowerPoint, Excel und OneNote bereitstellt. \r\nMicrosoft Sharepoint Services ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u.a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft Sharepoint ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u. a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft 365 Apps ist eine Office Suite f\u00fcr zahlreiche B\u00fcroanwendungen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office ausnutzen, um beliebigen Code auszuf\u00fchren, sich erh\u00f6hte Rechte zu verschaffen und vertrauliche Informationen preiszugeben.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0350 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0350.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0350 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0350"
},
{
"category": "external",
"summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates",
"url": "https://msrc.microsoft.com/update-guide/"
}
],
"source_lang": "en-US",
"title": "Microsoft Office: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-02-11T23:00:00.000+00:00",
"generator": {
"date": "2025-02-12T10:11:12.640+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.10"
}
},
"id": "WID-SEC-W-2025-0350",
"initial_release_date": "2025-02-11T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-02-11T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Microsoft 365 Apps",
"product": {
"name": "Microsoft 365 Apps",
"product_id": "T041061",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:365_apps:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Excel 2016",
"product": {
"name": "Microsoft Excel 2016",
"product_id": "T041055",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:excel_2016:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "LTSC for Mac 2021",
"product": {
"name": "Microsoft Office LTSC for Mac 2021",
"product_id": "T041062",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2021"
}
}
},
{
"category": "product_version",
"name": "LTSC 2021",
"product": {
"name": "Microsoft Office LTSC 2021",
"product_id": "T041063",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_2021"
}
}
},
{
"category": "product_version",
"name": "LTSC 2024",
"product": {
"name": "Microsoft Office LTSC 2024",
"product_id": "T041065",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_2024"
}
}
},
{
"category": "product_version",
"name": "LTSC for Mac 2024",
"product": {
"name": "Microsoft Office LTSC for Mac 2024",
"product_id": "T041066",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2024"
}
}
}
],
"category": "product_name",
"name": "Office"
},
{
"category": "product_name",
"name": "Microsoft Office 2016",
"product": {
"name": "Microsoft Office 2016",
"product_id": "T041056",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office_2016:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Office 2019",
"product": {
"name": "Microsoft Office 2019",
"product_id": "T041059",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office_2019:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Office Online Server",
"product": {
"name": "Microsoft Office Online Server",
"product_id": "T041057",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office_online_server:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "Enterprise Server 2016",
"product": {
"name": "Microsoft SharePoint Enterprise Server 2016",
"product_id": "T041058",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint:enterprise_server_2016"
}
}
},
{
"category": "product_version",
"name": "Server Subscription Edition",
"product": {
"name": "Microsoft SharePoint Server Subscription Edition",
"product_id": "T041064",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint:server_subscription_edition"
}
}
}
],
"category": "product_name",
"name": "SharePoint"
},
{
"category": "product_name",
"name": "Microsoft SharePoint Server 2019",
"product": {
"name": "Microsoft SharePoint Server 2019",
"product_id": "T041060",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint_server_2019:-"
}
}
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-21381",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21381"
},
{
"cve": "CVE-2025-21383",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21383"
},
{
"cve": "CVE-2025-21386",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21386"
},
{
"cve": "CVE-2025-21387",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21387"
},
{
"cve": "CVE-2025-21390",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21390"
},
{
"cve": "CVE-2025-21392",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21392"
},
{
"cve": "CVE-2025-21394",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21394"
},
{
"cve": "CVE-2025-21397",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21397"
},
{
"cve": "CVE-2025-21400",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-21400"
},
{
"cve": "CVE-2025-24036",
"notes": [
{
"category": "description",
"text": "Es gibt mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Office 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps und Microsoft Office. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, auch mit Administratorrechten, um erh\u00f6hte Rechte, sogar Root-Rechte, zu erlangen und vertrauliche Informationen preiszugeben. Die erfolgreiche Ausnutzung einiger der Schwachstellen erfordert die Interaktion des Benutzers, d. h. das Opfer muss eine speziell gestaltete Datei herunterladen und \u00f6ffnen. Viele der Schwachstellen erfordern bestimmte Bedingungen, z. B. muss der Angreifer eine Race Condition gewinnen oder sich zuerst beim System anmelden und eine speziell gestaltete Anwendung ausf\u00fchren. Mehrere Schwachstellen erfordern erh\u00f6hte Rechte, um erfolgreich ausgenutzt werden zu k\u00f6nnen."
}
],
"product_status": {
"known_affected": [
"T041055",
"T041066",
"T041065",
"T041064",
"T041063",
"T041062",
"T041061",
"T041060",
"T041059",
"T041058",
"T041057",
"T041056"
]
},
"release_date": "2025-02-11T23:00:00.000+00:00",
"title": "CVE-2025-24036"
}
]
}
CERTFR-2025-AVI-0118
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Surface Laptop 4 with Intel Processor | ||
| Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5487.1000 | ||
| Microsoft | N/A | Microsoft Surface Laptop Go 3 | ||
| Microsoft | N/A | Surface Laptop 3 with Intel Processor | ||
| Microsoft | N/A | Visual Studio Code versions antérieures à 1.97.1 | ||
| Microsoft | N/A | Microsoft Surface Pro 7+ | ||
| Microsoft | N/A | Surface Laptop 4 with AMD Processor | ||
| Microsoft | N/A | Microsoft Surface Pro 9 ARM | ||
| Microsoft | N/A | Microsoft AutoUpdate pour Mac versions antérieures à 4.77.24121924 | ||
| Microsoft | N/A | CBL Mariner 2.0 x64 versions antérieures à 18.17.1-2 | ||
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) antérieures à 16.11.44 | ||
| Microsoft | N/A | Microsoft Surface Hub 3 | ||
| Microsoft | N/A | Microsoft Surface Go 2 | ||
| Microsoft | N/A | Microsoft Surface Hub | ||
| Microsoft | N/A | Visual Studio Code - JS Debug Extension versions antérieures à 1.97.1 | ||
| Microsoft | N/A | Microsoft HPC Pack 2016 versions antérieures à 2016.3 | ||
| Microsoft | N/A | Microsoft Surface Go 3 | ||
| Microsoft | N/A | Microsoft Surface Hub 2S | ||
| Microsoft | N/A | Microsoft PC Manager versions antérieures à 3.15.4.0 | ||
| Microsoft | N/A | Microsoft Surface Pro 8 | ||
| Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.17928.20396 | ||
| Microsoft | N/A | Surface Windows Dev Kit | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.8 antérieures à 17.8.18 | ||
| Microsoft | N/A | Microsoft HPC Pack 2019 versions antérieures à 6.3.8328.0 | ||
| Microsoft | N/A | Microsoft Surface Laptop Go | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) antérieures à 15.9.70 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.5 | ||
| Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10416.20050 | ||
| Microsoft | N/A | Microsoft Surface Laptop Go 2 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.11 | ||
| Microsoft | N/A | CBL Mariner 2.0 ARM versions antérieures à 18.17.1-2 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Surface Laptop 4 with Intel Processor",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5487.1000",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Laptop Go 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Surface Laptop 3 with Intel Processor",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Visual Studio Code versions ant\u00e9rieures \u00e0 1.97.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Pro 7+",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Surface Laptop 4 with AMD Processor",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Pro 9 ARM",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft AutoUpdate pour Mac versions ant\u00e9rieures \u00e0 4.77.24121924",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "CBL Mariner 2.0 x64 versions ant\u00e9rieures \u00e0 18.17.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) ant\u00e9rieures \u00e0 16.11.44",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Hub 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Go 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Hub",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Visual Studio Code - JS Debug Extension versions ant\u00e9rieures \u00e0 1.97.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft HPC Pack 2016 versions ant\u00e9rieures \u00e0 2016.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Go 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Hub 2S",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft PC Manager versions ant\u00e9rieures \u00e0 3.15.4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Pro 8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.17928.20396",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Surface Windows Dev Kit",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.8 ant\u00e9rieures \u00e0 17.8.18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft HPC Pack 2019 versions ant\u00e9rieures \u00e0 6.3.8328.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Laptop Go",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) ant\u00e9rieures \u00e0 15.9.70",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10416.20050",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Laptop Go 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "CBL Mariner 2.0 ARM versions ant\u00e9rieures \u00e0 18.17.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-21206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21206"
},
{
"name": "CVE-2025-24039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24039"
},
{
"name": "CVE-2025-21322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21322"
},
{
"name": "CVE-2025-24042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24042"
},
{
"name": "CVE-2025-24036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24036"
},
{
"name": "CVE-2025-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21194"
},
{
"name": "CVE-2025-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21400"
},
{
"name": "CVE-2025-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21198"
},
{
"name": "CVE-2023-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32002"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0118",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-02-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21322",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21322"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-24039",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24039"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-32002",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32002"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21194",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21194"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-24036",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21400",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21400"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-24042",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24042"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21206",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21206"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21198",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21198"
}
]
}
CERTFR-2025-AVI-0118
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Surface Laptop 4 with Intel Processor | ||
| Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5487.1000 | ||
| Microsoft | N/A | Microsoft Surface Laptop Go 3 | ||
| Microsoft | N/A | Surface Laptop 3 with Intel Processor | ||
| Microsoft | N/A | Visual Studio Code versions antérieures à 1.97.1 | ||
| Microsoft | N/A | Microsoft Surface Pro 7+ | ||
| Microsoft | N/A | Surface Laptop 4 with AMD Processor | ||
| Microsoft | N/A | Microsoft Surface Pro 9 ARM | ||
| Microsoft | N/A | Microsoft AutoUpdate pour Mac versions antérieures à 4.77.24121924 | ||
| Microsoft | N/A | CBL Mariner 2.0 x64 versions antérieures à 18.17.1-2 | ||
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) antérieures à 16.11.44 | ||
| Microsoft | N/A | Microsoft Surface Hub 3 | ||
| Microsoft | N/A | Microsoft Surface Go 2 | ||
| Microsoft | N/A | Microsoft Surface Hub | ||
| Microsoft | N/A | Visual Studio Code - JS Debug Extension versions antérieures à 1.97.1 | ||
| Microsoft | N/A | Microsoft HPC Pack 2016 versions antérieures à 2016.3 | ||
| Microsoft | N/A | Microsoft Surface Go 3 | ||
| Microsoft | N/A | Microsoft Surface Hub 2S | ||
| Microsoft | N/A | Microsoft PC Manager versions antérieures à 3.15.4.0 | ||
| Microsoft | N/A | Microsoft Surface Pro 8 | ||
| Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.17928.20396 | ||
| Microsoft | N/A | Surface Windows Dev Kit | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.8 antérieures à 17.8.18 | ||
| Microsoft | N/A | Microsoft HPC Pack 2019 versions antérieures à 6.3.8328.0 | ||
| Microsoft | N/A | Microsoft Surface Laptop Go | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) antérieures à 15.9.70 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.5 | ||
| Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10416.20050 | ||
| Microsoft | N/A | Microsoft Surface Laptop Go 2 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.11 | ||
| Microsoft | N/A | CBL Mariner 2.0 ARM versions antérieures à 18.17.1-2 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Surface Laptop 4 with Intel Processor",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5487.1000",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Laptop Go 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Surface Laptop 3 with Intel Processor",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Visual Studio Code versions ant\u00e9rieures \u00e0 1.97.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Pro 7+",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Surface Laptop 4 with AMD Processor",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Pro 9 ARM",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft AutoUpdate pour Mac versions ant\u00e9rieures \u00e0 4.77.24121924",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "CBL Mariner 2.0 x64 versions ant\u00e9rieures \u00e0 18.17.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) ant\u00e9rieures \u00e0 16.11.44",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Hub 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Go 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Hub",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Visual Studio Code - JS Debug Extension versions ant\u00e9rieures \u00e0 1.97.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft HPC Pack 2016 versions ant\u00e9rieures \u00e0 2016.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Go 3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Hub 2S",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft PC Manager versions ant\u00e9rieures \u00e0 3.15.4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Pro 8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.17928.20396",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Surface Windows Dev Kit",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.8 ant\u00e9rieures \u00e0 17.8.18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft HPC Pack 2019 versions ant\u00e9rieures \u00e0 6.3.8328.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Laptop Go",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) ant\u00e9rieures \u00e0 15.9.70",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10416.20050",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Surface Laptop Go 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "CBL Mariner 2.0 ARM versions ant\u00e9rieures \u00e0 18.17.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-21206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21206"
},
{
"name": "CVE-2025-24039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24039"
},
{
"name": "CVE-2025-21322",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21322"
},
{
"name": "CVE-2025-24042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24042"
},
{
"name": "CVE-2025-24036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24036"
},
{
"name": "CVE-2025-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21194"
},
{
"name": "CVE-2025-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21400"
},
{
"name": "CVE-2025-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21198"
},
{
"name": "CVE-2023-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32002"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0118",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-02-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un contournement de la politique de s\u00e9curit\u00e9.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21322",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21322"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-24039",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24039"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-32002",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32002"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21194",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21194"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-24036",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21400",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21400"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-24042",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24042"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21206",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21206"
},
{
"published_at": "2025-02-10",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-21198",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21198"
}
]
}
GHSA-M6Q5-P4CR-H7FH
Vulnerability from github – Published: 2025-02-11 18:31 – Updated: 2025-02-11 18:31Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
{
"affected": [],
"aliases": [
"CVE-2025-24036"
],
"database_specific": {
"cwe_ids": [
"CWE-367"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-02-11T18:15:40Z",
"severity": "HIGH"
},
"details": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability",
"id": "GHSA-m6q5-p4cr-h7fh",
"modified": "2025-02-11T18:31:41Z",
"published": "2025-02-11T18:31:41Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24036"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24036"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.