June 2025 Microsoft Patch Tuesday: Critical Zero-Day and High-Risk Updates

Published:

spot_img

Microsoft Patch Tuesday Updates: June 2025

Microsoft has rolled out its Patch Tuesday updates for June 2025, addressing gaps in security that are crucial for user safety. This month, the tech giant tackled a significant zero-day vulnerability along with nine additional high-risk flaws that pose potential threats.

Overview of Vulnerability Fixes

The June release included patches for a total of 68 vulnerabilities. Among these, three were non-Microsoft Common Vulnerabilities and Exposures (CVEs) affecting Windows Secure Boot and the Chromium-based Edge browser. The standout fix was for the Power Automate Elevation of Privilege vulnerability (CVE-2025-47966), rated a severe 9.8 on the CVSS scale, which had already been addressed earlier in the month.

Highlighting the Zero-Day Flaw

One of the most notable vulnerabilities addressed this month is the zero-day issue labeled CVE-2025-33053. This Web Distributed Authoring and Versioning (WebDAV) Remote Code Execution vulnerability carries a severity rating of 8.8 and was brought to light by researchers at Check Point. They uncovered this vulnerability while investigating a cyberattack targeting a defense contractor in Turkey.

The attack was orchestrated by the advanced persistent threat (APT) group known as Stealth Falcon. They exploited the zero-day flaw using a .url file to execute malware from a WebDAV server controlled by the attackers. This incident underscores the importance of timely patching to safeguard against such targeted threats.

High-Risk Vulnerabilities Addressed

Out of the total vulnerabilities patched this month, Microsoft identified nine as being “Exploitation More Likely,” warranting immediate attention from users and administrators:

  • CVE-2025-32713: This 7.8-rated vulnerability involves the Windows Common Log File System Driver, enabling potential elevation of privileges. This marks the third consecutive month where at least one high-risk CLFS vulnerability has been addressed.

  • CVE-2025-32714: Also rated at 7.8, this relates to a Windows Installer Elevation of Privilege vulnerability.

  • CVE-2025-32717: An 8.4 severity rating characterizes this Microsoft Word Remote Code Execution vulnerability, posing significant risk to users.

  • CVE-2025-33070: With a severity of 8.1, this vulnerability is associated with Windows Netlogon, potentially allowing elevated privilege exploitation.

  • CVE-2025-33071: This 8.1-rated flaw pertains to the Windows Kerberos Key Distribution Center Proxy Service (KPSSVC), which could be exploited for remote code execution.

  • CVE-2025-47162: A significant 8.4-rated Microsoft Office Remote Code Execution vulnerability that involves heap-based buffer overflow.

  • CVE-2025-47164 and CVE-2025-47167: Both rated at 8.4, these Microsoft Office vulnerabilities relate to remote code execution, categorized under use-after-free and type confusion.

  • CVE-2025-47962: This Windows SDK Elevation of Privilege vulnerability carries a 7.8 severity rating.

These vulnerabilities highlight the ongoing challenges in maintaining software security, making updates a vital component of digital hygiene.

Other Vendors Joining the Patch Tuesday Effort

Microsoft is not alone in addressing security vulnerabilities this month. Various other vendors have also announced critical patches:

  • Ivanti has released fixes for three vulnerabilities related to Ivanti Workspace Control.

  • SAP announced a fix for a high-severity NetWeaver Application Server for ABAP Missing Authorization Check vulnerability (CVE-2025-42989), which carries a severity level of 9.6.

  • Fortinet has tackled an OS Command Injection vulnerability, further underscoring the breadth of security concerns that organizations face.

These collective efforts from multiple tech giants reflect a broader commitment to security, as software vulnerabilities continue to pose significant risks across various platforms and applications.

By staying informed and ensuring that systems are updated promptly, organizations can better protect themselves against the evolving landscape of cybersecurity threats.

spot_img

Related articles

Recent articles

Your Personal Data Is Up for Grabs on the Dark Web

The Value of Personal Information Online: What You Need to Know Understanding the Online Data Marketplace In today's digital landscape, your personal information is a commodity....

Interpol Disrupts Over 20,000 Malicious IPs in Major Info-Stealer Malware Operation

Interpol Targets Info-Stealer Malware in Global Operation Interpol recently spearheaded a significant law enforcement initiative, dubbed Operation Secure, which successfully dismantled over 20,000 malicious IP...

UAE Sets July 1 Deadline for Firms to Hire Emiratis or Face Penalties

UAE Sets Deadline for Emiratisation Compliance The UAE government is taking decisive steps to ensure that private sector companies enhance their Emiratisation initiatives. With a...

New TokenBreak Attack Evades AI Moderation with Simple Character Adjustments

Understanding the TokenBreak Attack: A New Era in Cybersecurity Risks Cybersecurity researchers have recently unveiled a sophisticated attack technique named TokenBreak, which poses a significant...