Today’s Patch Tuesday Alert addresses Microsoft’s June 2025 Security Updates. We are actively working on coverage for these vulnerabilities and expect to ship ASPL-1160 as soon as coverage is completed.
In-The-Wild & Disclosed CVEs
A WebDAV code execution vulnerability, CVE-2025-33053 requires that a user open a malicious .URL file for compromise to occur. CheckPoint has released a detailed blog post regarding this vulnerability. This is one of the vulnerabilities where Microsoft has released an IE cumulative update for older versions of Windows that must be installed alongside the Security Only update that users are likely more accustomed to installing. Microsoft has reported this vulnerability as Exploitation Detected.
An SMB Client vulnerability, CVE-2025-33073 has been publicly disclosed but has not seen active exploitation. In fact, Microsoft has indicated in the exploitability assessment that this vulnerability is less likely to see exploitation. Ultimately, this is a privilege escalation that could see an attacker gain SYSTEM privileges, however it requires that a victim machine (the SMB client) connect back to a malicious server and authenticate. Only once this has happened can privilege escalation occur. Microsoft has reported this vulnerability as Exploitation Less Likely.
CVE Breakdown by Tag
While historical Microsoft Security Bulletin groupings are gone, Microsoft vulnerabilities are tagged with an identifier. This list provides a breakdown of the CVEs on a per tag basis. Vulnerabilities are also color coded to aid with identifying key issues.
- Traditional Software
- Mobile Software
- Cloud or Cloud Adjacent
- Vulnerabilities that are being exploited or that have been disclosed will be highlighted
Tag | CVE Count | CVEs |
Microsoft Office Word | 4 | CVE-2025-47957, CVE-2025-47168, CVE-2025-47169, CVE-2025-47170 |
Windows Cryptographic Services | 1 | CVE-2025-29828 |
.NET and Visual Studio | 1 | CVE-2025-30399 |
Windows Remote Desktop Services | 1 | CVE-2025-32710 |
Windows Win32K - GRFX | 1 | CVE-2025-32712 |
Windows Common Log File System Driver | 1 | CVE-2025-32713 |
Windows Installer | 2 | CVE-2025-32714, CVE-2025-33075 |
Remote Desktop Client | 1 | CVE-2025-32715 |
Windows Media | 1 | CVE-2025-32716 |
Windows SMB | 2 | CVE-2025-32718, CVE-2025-33073 |
Windows Storage Management Provider | 13 | CVE-2025-32719, CVE-2025-32720, CVE-2025-33058, CVE-2025-33059, CVE-2025-33060, CVE-2025-33061, CVE-2025-33062, CVE-2025-33063, CVE-2025-33065, CVE-2025-24068, CVE-2025-24069, CVE-2025-24065, CVE-2025-33055 |
Windows Recovery Driver | 1 | CVE-2025-32721 |
Windows Storage Port Driver | 1 | CVE-2025-32722 |
Windows Local Security Authority Subsystem Service (LSASS) | 1 | CVE-2025-32724 |
Windows Routing and Remote Access Service (RRAS) | 2 | CVE-2025-33064, CVE-2025-33066 |
Windows Kernel | 1 | CVE-2025-33067 |
Windows Shell | 1 | CVE-2025-47160 |
Microsoft Office | 5 | CVE-2025-47162, CVE-2025-47953, CVE-2025-47164, CVE-2025-47167, CVE-2025-47173 |
Windows Remote Access Connection Manager | 1 | CVE-2025-47955 |
Windows Security App | 1 | CVE-2025-47956 |
Windows KDC Proxy Service (KPSSVC) | 1 | CVE-2025-33071 |
Windows SDK | 1 | CVE-2025-47962 |
Microsoft Edge (Chromium-based) | 2 | CVE-2025-5068, CVE-2025-5419 |
Windows Hello | 1 | CVE-2025-47969 |
Power Automate | 1 | CVE-2025-47966 |
Windows DHCP Server | 2 | CVE-2025-32725, CVE-2025-33050 |
Windows DWM Core Library | 1 | CVE-2025-33052 |
WebDAV | 1 | CVE-2025-33053 |
Microsoft Local Security Authority Server (lsasrv) | 1 | CVE-2025-33056 |
Windows Local Security Authority (LSA) | 1 | CVE-2025-33057 |
Windows Standards-Based Storage Management Service | 1 | CVE-2025-33068 |
App Control for Business (WDAC) | 1 | CVE-2025-33069 |
Windows Netlogon | 1 | CVE-2025-33070 |
Microsoft Office SharePoint | 3 | CVE-2025-47163, CVE-2025-47166, CVE-2025-47172 |
Microsoft Office Excel | 2 | CVE-2025-47165, CVE-2025-47174 |
Microsoft Office Outlook | 2 | CVE-2025-47171, CVE-2025-47176 |
Microsoft Office PowerPoint | 1 | CVE-2025-47175 |
Windows Secure Boot | 1 | CVE-2025-3052 |
Visual Studio | 1 | CVE-2025-47959 |
Microsoft AutoUpdate (MAU) | 1 | CVE-2025-47968 |
Nuance Digital Engagement Platform | 1 | CVE-2025-47977 |
Other Information
At the time of publication, there were no new advisories included with the June Security Guidance.