CSIRT Panamá Aviso 2025-Dec-11 Actualizaciones de seguridad de Microsoft para Diciembre 2025.

CSIRT Panamá Aviso 2025-Dec-11 Actualizaciones de seguridad de Microsoft para Diciembre 2025.
Gravedad: Alta
Fecha de publicación: diciembre 11, 2025
Última revisión: diciembre 11, 2025
https://msrc.microsoft.com/update-guide/releaseNote/2025-Dec

Sistemas Afectados:
Azure Monitor Agent
Customer Experience Improvement Program (CEIP)
Dynamics 365 Field Service (online)
GitHub Copilot and Visual Studio Code
Host Process for Windows Tasks
Microsoft Configuration Manager
Microsoft Dynamics 365 (on-premises)
Microsoft Graphics Component
Microsoft Office
Microsoft Office Excel
Microsoft Office SharePoint
Microsoft Office Word
Microsoft Streaming Service
Microsoft Wireless Provisioning System
Multimedia Class Scheduler Service (MMCSS)
Nuance PowerScribe
OneDrive for Android
Role: Windows Hyper-V
SQL Server
Storvsp.sys Driver
Visual Studio
Visual Studio Code CoPilot Chat Extension
Windows Administrator Protection
Windows Ancillary Function Driver for WinSock
Windows Bluetooth RFCOM Protocol Driver
Windows Broadcast DVR User Service
Windows Client-Side Caching (CSC) Service
Windows Common Log File System Driver
Windows DirectX
Windows Kerberos
Windows Kernel
Windows License Manager
Windows OLE
Windows Remote Desktop
Windows Routing and Remote Access Service (RRAS)
Windows Smart Card
Windows Speech
Windows Subsystem for Linux GUI
Windows TDX.sys
Windows WLAN ServiceWindows PowerShell
Windows Projected File System
Windows Storage VSP Driver
Windows Cloud Files Mini Filter Driver
Microsoft Edge for iOS
Windows Message Queuing
Windows Resilient File System (ReFS)
Windows Win32K – GRFX
Windows Projected File System Filter Driver
Windows DirectX
Windows Client-Side Caching (CSC) Service
Windows Defender Firewall Service
Microsoft Brokering File System
Windows Common Log File System Driver
Windows Remote Access Connection Manager
Windows Routing and Remote Access Service (RRAS)
Azure Monitor Agent
Microsoft Office Access
Microsoft Office Excel
Microsoft Office
Microsoft Office Word
Microsoft Office Outlook
Windows Shell
Windows Hyper-V
Windows Camera Frame Server Monitor
Windows Installer
Application Information Services
Microsoft Exchange Server
Microsoft Graphics Component
Copilot
Microsoft Office SharePoint
Storvsp.sys Driver
Windows DWM Core Library

I. Descripción
Microsoft ha liberado sus actualizaciones de seguridad correspondientes al mes de diciembre de 2025.
Este conjunto de actualizaciones remedia 57 fallas y 3 día cero.

II. Detalle

TagCVE IDCVE TitleSeverity
Application Information ServicesCVE-2025-62572Application Information Service Elevation of Privilege VulnerabilityImportant
Azure Monitor AgentCVE-2025-62550Azure Monitor Agent Remote Code Execution VulnerabilityImportant
CopilotCVE-2025-64671GitHub Copilot for Jetbrains Remote Code Execution VulnerabilityImportant
Microsoft Brokering File SystemCVE-2025-62569Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Brokering File SystemCVE-2025-62469Microsoft Brokering File System Elevation of Privilege VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-13634Chromium: CVE-2025-13634 Inappropriate implementation in DownloadsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13721Chromium: CVE-2025-13721 Race in v8Unknown
Microsoft Edge (Chromium-based)CVE-2025-13630Chromium: CVE-2025-13630 Type Confusion in V8Unknown
Microsoft Edge (Chromium-based)CVE-2025-13631Chromium: CVE-2025-13631 Inappropriate implementation in Google UpdaterUnknown
Microsoft Edge (Chromium-based)CVE-2025-13632Chromium: CVE-2025-13632 Inappropriate implementation in DevToolsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13633Chromium: CVE-2025-13633 Use after free in Digital CredentialsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13638Chromium: CVE-2025-13638 Use after free in Media StreamUnknown
Microsoft Edge (Chromium-based)CVE-2025-13639Chromium: CVE-2025-13639 Inappropriate implementation in WebRTCUnknown
Microsoft Edge (Chromium-based)CVE-2025-13640Chromium: CVE-2025-13640 Inappropriate implementation in PasswordsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13637Chromium: CVE-2025-13637 Inappropriate implementation in DownloadsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13720Chromium: CVE-2025-13720 Bad cast in LoaderUnknown
Microsoft Edge (Chromium-based)CVE-2025-13635Chromium: CVE-2025-13635 Inappropriate implementation in DownloadsUnknown
Microsoft Edge (Chromium-based)CVE-2025-13636Chromium: CVE-2025-13636 Inappropriate implementation in Split ViewUnknown
Microsoft Edge for iOSCVE-2025-62223Microsoft Edge (Chromium-based) for Mac Spoofing VulnerabilityLow
Microsoft Exchange ServerCVE-2025-64666Microsoft Exchange Server Elevation of Privilege VulnerabilityImportant
Microsoft Exchange ServerCVE-2025-64667Microsoft Exchange Server Spoofing VulnerabilityImportant
Microsoft Graphics ComponentCVE-2025-64670Windows DirectX Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-62554Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-62557Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft Office AccessCVE-2025-62552Microsoft Access Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62560Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62563Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62561Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62564Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62553Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-62556Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office OutlookCVE-2025-62562Microsoft Outlook Remote Code Execution VulnerabilityCritical
Microsoft Office SharePointCVE-2025-64672Microsoft SharePoint Server Spoofing VulnerabilityImportant
Microsoft Office WordCVE-2025-62558Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2025-62559Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft Office WordCVE-2025-62555Microsoft Word Remote Code Execution VulnerabilityImportant
Storvsp.sys DriverCVE-2025-64673Windows Storage VSP Driver Elevation of Privilege VulnerabilityImportant
Windows Camera Frame Server MonitorCVE-2025-62570Windows Camera Frame Server Monitor Information Disclosure VulnerabilityImportant
Windows Client-Side Caching (CSC) ServiceCVE-2025-62466Windows Client-Side Caching Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2025-62457Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2025-62454Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Cloud Files Mini Filter DriverCVE-2025-62221Windows Cloud Files Mini Filter Driver Elevation of Privilege VulnerabilityImportant
Windows Common Log File System DriverCVE-2025-62470Windows Common Log File System Driver Elevation of Privilege VulnerabilityImportant
Windows Defender Firewall ServiceCVE-2025-62468Windows Defender Firewall Service Information Disclosure VulnerabilityImportant
Windows DirectXCVE-2025-62463DirectX Graphics Kernel Denial of Service VulnerabilityImportant
Windows DirectXCVE-2025-62465DirectX Graphics Kernel Denial of Service VulnerabilityImportant
Windows DirectXCVE-2025-62573DirectX Graphics Kernel Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2025-64679Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2025-64680Windows DWM Core Library Elevation of Privilege VulnerabilityImportant
Windows Hyper-VCVE-2025-62567Windows Hyper-V Denial of Service VulnerabilityImportant
Windows InstallerCVE-2025-62571Windows Installer Elevation of Privilege VulnerabilityImportant
Windows Message QueuingCVE-2025-62455Microsoft Message Queuing (MSMQ) Elevation of Privilege VulnerabilityImportant
Windows PowerShellCVE-2025-54100PowerShell Remote Code Execution VulnerabilityImportant
Windows Projected File SystemCVE-2025-62464Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File SystemCVE-2025-55233Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File SystemCVE-2025-62462Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File SystemCVE-2025-62467Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Projected File System Filter DriverCVE-2025-62461Windows Projected File System Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2025-62474Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Remote Access Connection ManagerCVE-2025-62472Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityImportant
Windows Resilient File System (ReFS)CVE-2025-62456Windows Resilient File System (ReFS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-62549Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-62473Windows Routing and Remote Access Service (RRAS) Information Disclosure VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-64678Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows ShellCVE-2025-62565Windows File Explorer Elevation of Privilege VulnerabilityImportant
Windows ShellCVE-2025-64661Windows Shell Elevation of Privilege VulnerabilityImportant
Windows ShellCVE-2025-64658Windows File Explorer Elevation of Privilege VulnerabilityImportant
Windows Storage VSP DriverCVE-2025-59517Windows Storage VSP Driver Elevation of Privilege VulnerabilityImportant
Windows Storage VSP DriverCVE-2025-59516Windows Storage VSP Driver Elevation of Privilege VulnerabilityImportant
Windows Win32K – GRFXCVE-2025-62458Win32k Elevation of Privilege VulnerabilityImportant

III. Referencia a soluciones, herramientas e información
Actualizar utilizando Microsoft Windows Update o herramientas de administración de actualizaciones centralizadas.

IV. Información de contacto
CSIRT PANAMA
Computer Security Incident Response Team Autoridad Nacional para la Innovacion Gubernamental
E-Mail: incidentes@cert.pa
E-Mail: info@cert.pa
Phone: +507 520-CERT (2378)
Web: https://cert.pa
Key ID: 16F2B124