Security
Headlines
HeadlinesLatestCVEs

Tag

#Windows Virtual Trusted Platform Module

CVE-2025-21284: Windows Virtual Trusted Platform Module Denial of Service Vulnerability

**Are there any additional steps that I need to follow to be protected from this vulnerability?** The changes to address this vulnerability updated Virtual Secure Mode components. The policy described in Guidance for blocking rollback of Virtualization-based Security (VBS) related security updates has been updated to account for the latest changes. If you deployed this policy, then you'll need to redeploy using the updated policy.

Microsoft Security Response Center
#vulnerability#windows#dos#Windows Virtual Trusted Platform Module#Security Vulnerability
CVE-2025-21280: Windows Virtual Trusted Platform Module Denial of Service Vulnerability

**According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?** A successful exploitation of this vulnerability via a medium integrity level exploit could allow an attacker to gain unauthorized access to system-level resources, potentially modify kernel memory, and execute arbitrary code with kernel-level privileges. This could lead to a full compromise of the system’s integrity, confidentiality, and availability.

CVE-2025-21210: Windows BitLocker Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** Exploiting this vulnerability could allow the disclosure of unencrypted hibernation images in cleartext.

CVE-2023-36718: Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability

**According to the CVSS metric, a successful exploitation could lead to a scope change (S:C). What does this mean for this vulnerability?** This vulnerability could lead to a contained execution environment escape. Please refer to AppContainer Isolation for more information.