The June 2025 Security Update Review
It’s the second Tuesday of the month, and while many places in the Northern Hemisphere are scorching, Microsoft and Adobe have released their latest security offering in hopes of cooling things down. Grab an iced beverage and take a break from your scheduled activities and join us as we review the details of their latest security alertsIf you’d rather watch the full video recap covering the entire release, you can check it out here:
Adobe Patches for June 2025
For June, Adobe released seven bulletins addressing massive 254 CVEs in Adobe Acrobat Reader, InCopy, Experience Manager, Commerce, InDesign, Substance 3D Sampler, and Substance 3D Painter. Four of these bugs were reported through the Trend ZDI program. Of these patches, Adobe rates the fixes for Commerce as Priority 1, even though they state there are no known exploits for the five CVEs addressed. The biggest update by far affects Experience Manager. This fix alone covers 225 CVEs – although most are simply cross-site scripting (XSS) bugs. Still, XSS bugs can lead to arbitrary code execution.
Of the remaining updates, the fix for Acrobat covers 10 bugs that could lead to code execution in an open-and-own scenario. The fix for InCopy addresses two Critical-rated code execution bugs. For InDesign, five of the nine CVEs are also Critical-rated code execution bugs with the others being memory leaks. The fix for Substance 3D Sampler also fixes two code execution bugs. Finally, the June release from Adobe end with a single fix for an Out-of-Bounds (OOB) Write bug in Substance 3D Painter.
None of the bugs fixed by Adobe this month are listed as publicly known or under active attack at the time of release.
Microsoft Patches for June 2025
This month, Microsoft released a reasonable 66 new CVEs in Windows and Windows Components, Office and Office Components, .NET and Visual Studio, Nuance Digital Engagement Platform, and the Windows Cryptographic Service. Three of these bugs were reported through the Trend ZDI program. With the additional third-party CVEs being documented, it brings the combined total to 70 CVEs.
Of the patches released today, 10 are rated Critical, and the rest are rated Important in severity. This number of fixes is relatively typical for June, but it does put Microsoft ahead of where they were at this point last year in regards to CVEs released year-over-year. It’s also another massive release for Office-related bugs. Time will tell if any of these make their way into exploit kits in the future.
Microsoft lists one bug as being under active attack at the time of release, with one other being publicly known. Let’s take a closer look at some of the more interesting updates for this month, starting with the vulnerability currently being exploited in the wild:
- CVE-2025-33053 – Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability
The ghost of Internet Explorer (IE) haunts us still, as this bug forces Windows to use the deprecated browser in various legacy applications. Microsoft doesn’t give any indication into how widespread these attacks are, but they have taken the extraordinary step of producing patches for platforms that are officially out of support, like Windows 8 and Windows Server 2012. The exploit does require a user to click on a malicious URL, but that’s the only necessary step for code execution. Given that Microsoft produced updates for out-of-support OSes, I would patch this one quickly.
- CVE-2025-33070 – Windows Netlogon Elevation of Privilege Vulnerability
This Critical-rated bug allows threat actors to execute their code on domain controllers simply by sending specially crafted authentication requests to affected domain controllers. Although not specifically stated, one would assume the code would run at the level of the Netlogon service, which does run with elevated privileges. Microsoft also lists this as an “Exploitation more likely” bug, and considering the outcome, it would not surprise me to see this exploited in the coming months.
- CVE-2025-33073 – Windows SMB Client Elevation of Privilege Vulnerability
This bug is listed as publicly known, and multiple researchers have been credited for reporting it. It leads to code execution at the SYSTEM level, and it could be triggered by convincing a user to connect to an attacker-controlled malicious application server. The most obvious choice here would be an SMB server. Upon connecting, the malicious server could compromise the affected system and elevate privileges.
- CVE-2025-47162 – Microsoft Office Remote Code Execution Vulnerability
This is one of four(!) Office-related bugs where the Preview Pane is an attack vector. Most of these are also given the highest exploit index rating, which means Microsoft expects public exploitation within 30 days. Since these bugs run without user interaction, they are often paired with a privilege escalation bug to take over a system. And since the Preview Pane is in play, it doesn’t even matter if users don’t click on that dodgy mail. Don’t wait to roll out Office updates this month..
Here’s the full list of CVEs released by Microsoft for June 2025:
CVE Title Severity CVSS Public Exploited Type CVE-2025-33053 Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability Important 8.8 No Yes RCE CVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability Important 8.8 Yes No EoP CVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability Critical 8.4 No No RCE CVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability Critical 8.4 No No RCE CVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability Critical 8.4 No No RCE CVE-2025-47953 Microsoft Office Remote Code Execution Vulnerability Critical 8.4 No No RCE CVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability Critical 8.8 No No RCE CVE-2025-47966 Power Automate Elevation of Privilege Vulnerability Critical 9.8 No No EoP CVE-2025-33071 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability Critical 8.1 No No RCE CVE-2025-33070 Windows Netlogon Elevation of Privilege Vulnerability Critical 8.1 No No EoP CVE-2025-32710 Windows Remote Desktop Services Remote Code Execution Vulnerability Critical 8.1 No No RCE CVE-2025-29828 Windows Schannel Remote Code Execution Vulnerability Critical 8.1 No No RCE CVE-2025-30399 .NET and Visual Studio Remote Code Execution Vulnerability Important 7.5 No No RCE CVE-2025-3052 * Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass Important 6.7 No No SFB CVE-2025-32725 DHCP Server Service Denial of Service Vulnerability Important 7.5 No No DoS CVE-2025-33050 DHCP Server Service Denial of Service Vulnerability Important 7.5 No No DoS CVE-2025-32724 Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability Important 7.5 No No DoS CVE-2025-47968 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability Important 6.7 No No RCE CVE-2025-47176 Microsoft Outlook Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47163 Microsoft SharePoint Server Remote Code Execution Vulnerability Important 8.8 No No RCE CVE-2025-47166 Microsoft SharePoint Server Remote Code Execution Vulnerability Important 8.8 No No RCE CVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability Important 7.8 No No RCE CVE-2025-47957 Microsoft Word Remote Code Execution Vulnerability Important 8.4 No No RCE CVE-2025-47977 † Nuance Digital Engagement Platform Spoofing Vulnerability Important 7.6 No No Spoofing CVE-2025-32715 Remote Desktop Protocol Client Information Disclosure Vulnerability Important 6.5 No No Info CVE-2025-47959 Visual Studio Remote Code Execution Vulnerability Important 7.1 No No RCE CVE-2025-32712 Win32k Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-33069 Windows App Control for Business Security Feature Bypass Vulnerability Important 5.1 No No SFB CVE-2025-32713 Windows Common Log File System Driver Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-33052 Windows DWM Core Library Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-32714 Windows Installer Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-33075 Windows Installer Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-33056 Windows Local Security Authority (LSA) Denial of Service Vulnerability Important 7.5 No No DoS CVE-2025-33057 Windows Local Security Authority (LSA) Denial of Service Vulnerability Important 6.5 No No DoS CVE-2025-32716 Windows Media Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-32721 Windows Recovery Driver Elevation of Privilege Vulnerability Important 7.3 No No EoP CVE-2025-47955 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-33064 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Important 8.8 No No RCE CVE-2025-33066 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Important 8.8 No No RCE CVE-2025-47962 † Windows SDK Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-47956 Windows Security App Spoofing Vulnerability Important 5.5 No No Spoofing CVE-2025-47160 Windows Shortcut Files Security Feature Bypass Vulnerability Important 5.4 No No SFB CVE-2025-32718 Windows SMB Client Elevation of Privilege Vulnerability Important 7.8 No No EoP CVE-2025-33068 Windows Standards-Based Storage Management Service Denial of Service Vulnerability Important 7.5 No No DoS CVE-2025-24065 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-24068 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-24069 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-32719 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-32720 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33055 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33058 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33059 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33060 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33061 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33062 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33063 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33065 Windows Storage Management Provider Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-32722 Windows Storage Port Driver Information Disclosure Vulnerability Important 5.5 No No Info CVE-2025-33067 Windows Task Scheduler Elevation of Privilege Vulnerability Important 8.4 No No EoP CVE-2025-47969 Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability Important 4.4 No No Info CVE-2025-5419 * Chromium: CVE-2025-5419 Out of bounds read and write in V8 High N/A No Yes RCE CVE-2025-5068 * Chromium: CVE-2025-5068 Use after free in Blink Medium N/A No No RCE* Indicates this CVE had been released by a third party and is now being included in Microsoft releases.
† Indicates further administrative actions are required to fully address the vulnerability.
Moving on to the other Critical-rated patches for June, there are the other Office bugs with the Preview Pane as an attack vector. There’s a frightening looking bug in Power Automate, but Microsoft has already addressed this and there is no customer action required. There’s a SharePoint RCE that requires low privileges to perform a SQL injection. There’s a bug in the Kerberos KDC Proxy Service that allows an attacker to execute their code on affected systems by using a malicious app to leverage a vulnerability in the cryptographic protocol. Fortunately, this is limited to systems registered as a Kerberos KDC Proxy Protocol server. Domain controllers aren’t affected. There’s another crypto related bug in Schannel. An attacker could gain code execution by sending malicious fragmented ClientHello messages to a target server that accepts Transport Layer Security (TLS) connections – and it would take a flood of these messages to trigger the exploit. That should make it relatively easy to detect, assuming you’re looking for such things. The final Critical-rate bug for June is for the Windows Remote Desktop Services. This bug was silently patched in May and is just now being documented. I don’t have the ink to explain how bad silent patches can be but do take notice.
Looking at the remaining code execution bugs, there are a plethora of the open-and-own variety in Office components. For these, user interaction is required and the Preview Pane is not an attack vector. There’s also our monthly dose of bugs in the RRAS service. There are two deserialization bugs in SharePoint that are somewhat confusing. They are rated Important but have the exact same CVSS as the Critical SharePoint bug. Is SQL injection that much worse than deserialization? Finally, there are a pair of DLL loading bugs in .NET and Visual Studio.
There are only a handful of elevation of privilege (EoP) bugs in this month’s release, and we’ve already covered the most important. Beyond those, the remaining bugs simply lead to SYSTEM-level code execution or administrative privileges if an authenticated user runs specially crafted code. The only bug that requires additional mention occurs in the Windows SDK. If you aren’t familiar with installing and maintaining the SDK, Microsoft provides this document with further information.
There are two security feature bypass (SFB) patches in this month’s release. The first is in App Control and addresses a bug that can bypass App Control policy. The other bypasses Shortcut File security. Although this one is not listed as under active attack, we seen this type of bug used by ransomware in the recent past.
The June release includes more fixes for information disclosure bugs than EoP bugs. Fortunately, most of these are in the Windows Storage Management Provider and only result in info leaks consisting of unspecified memory contents. This is useful info to have when exploiting components on a system, but otherwise not quite riveting. The only real exception here impacts Windows Virtualization-Based Security (VBS). This vulnerability could result in the disclosure of secrets or privileged information belonging to the user of the affected application. VBS is a newer feature designed to create an isolated virtual environment that becomes the root of trust of the OS that assumes the kernel can be compromised, so it’s interesting to see it targeted so quickly.
There are a half dozen patches for Denial-of-Service (DoS) bugs in this release. However, Microsoft provides no actionable information about these bugs. Instead, they simply state that an attacker could deny service over a network to that component. Considering the impacted components include DHCP server and the Local Security Authority (LSA), it would be great to know if these bugs are temporary DoSes or permanent. Is a reboot required? Does the system respond if the exploit stops? The world may never know.
Finally, there is a single Spoofing bug in the Nuance Digital Engagement Platform, which (according to the vendor) provides AI‑powered, omni‑channel technology to healthcare solutions. The bug itself is a cross-site scripting (XSS) bug and would allow an attacker to be read information in the target browser. To be fully protected from this bug, you’ll need to enable the “Block XSS” field in the configurations setting for their program to prevent JavaScript injection. According to Microsoft, “All affected customers have been notified by the Nuance team to make this update.” I would still check to ensure you’re protected if you are a Nuance user.
No new advisories are being released this month.
Looking Ahead
The next Patch Tuesday of 2025 will be on July 8, and I’ll be back then with my analysis and thoughts about the release. Until then, stay safe, happy patching, and may all your reboots be smooth and clean!