Today is Patch Tuesday, and like every second tuesday of the month, Microsoft rolls out a new round of updates (this time for June 2025). This month, 66 security flaws have been fixed, including a zero-day vulnerability already being actively exploited by attackers, and another that had already been publicly disclosed.
In addition, today’s patch addresses 10 critical vulnerabilities, 8 of which allow remote code execution (meaning someone could take control of your machine remotely) and 2 related to privilege escalation (giving an attacker more control than they should have).
Here’s a Breakdown by Vulnerability Type:
-
13 privilege escalation
-
3 security feature bypass
-
25 remote code execution
-
17 information disclosure
-
6 denial of service
-
2 spoofing
Note: This count does not include fixes released earlier this month for Microsoft Edge, Power Automate, and Mariner (Microsoft’s Linux-based operating system).
Two Zero-Day Vulnerabilities in the Spotlight
This Patch Tuesday came with a surprise: Microsoft fixed two zero-day vulnerabilities—one that was already being actively exploited and another that had been publicly disclosed before a fix was available.
To clarify: when Microsoft refers to a “zero-day,” it means a flaw that is already publicly known or being used by attackers while no official patch exists yet. These are the most dangerous bugs because the clock starts ticking from the very first moment.
CVE-2025-33053 – Remote Code Execution via WebDAV
The first and most concerning vulnerability is CVE-2025-33053, affecting the Web Distributed Authoring and Versioning (WebDAV) component in Windows. This flaw was actively exploited by a cyber-espionage group known as "Stealth Falcon," according to a report from Check Point Research.
In simple terms: if a user clicks on a specially crafted WebDAV link, an attacker could execute malicious code on the system, as if they were physically present at the keyboard.
Check Point reported that in March 2025, they identified an attempted attack against a defense sector company in Turkey. The attackers used a new technique to run files from a WebDAV server they controlled, leveraging a legitimate Windows tool. Following the report, Microsoft assigned the identifier CVE-2025-33053 and released the patch on June 10, 2025.
CVE-2025-33073 – Privilege Escalation via SMB Client
The second zero-day is CVE-2025-33073, a vulnerability in the Windows SMB client (the component that allows file and printer sharing over a network). Although it hasn’t been seen actively exploited, it was publicly disclosed before the patch, making it equally urgent.
This flaw allows an attacker with network access to escalate privileges to SYSTEM, the highest level in Windows. How? By running a specially crafted script that forces the victim to reconnect to the attacker’s system via SMB, authenticating in the process.
Although Microsoft hasn’t detailed how it was disclosed, the site Born City reported that DFN-CERT, the cybersecurity response team for Germany’s academic network, began issuing alerts this week following a report by RedTeam Pentesting.
The Good News? While there is now an official patch, it can also be temporarily mitigated by enabling SMB signing on the server side using group policies.
Read more: What is Third-Party Patch Management?
All Fixes from the June 2025 Patch Tuesday
If you're interested in the technical details, here’s the full list of vulnerabilities Microsoft addressed with the June 2025 Patch Tuesday updates. Get ready—there are quite a few important points to take into account.
Tag | CVE ID | CVE Title | Severity |
---|---|---|---|
.NET and Visual Studio | CVE-2025-30399 | .NET and Visual Studio Remote Code Execution Vulnerability | Important |
App Control for Business (WDAC) | CVE-2025-33069 | Windows App Control for Business Security Feature Bypass Vulnerability | Important |
Microsoft AutoUpdate (MAU) | CVE-2025-47968 | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | Important |
Microsoft Local Security Authority Server (lsasrv) | CVE-2025-33056 | Windows Local Security Authority (LSA) Denial of Service Vulnerability | Important |
Microsoft Office | CVE-2025-47164 | Microsoft Office Remote Code Execution Vulnerability | Critical |
Microsoft Office | CVE-2025-47167 | Microsoft Office Remote Code Execution Vulnerability | Critical |
Microsoft Office | CVE-2025-47162 | Microsoft Office Remote Code Execution Vulnerability | Critical |
Microsoft Office | CVE-2025-47173 | Microsoft Office Remote Code Execution Vulnerability | Important |
Microsoft Office | CVE-2025-47953 | Microsoft Office Remote Code Execution Vulnerability | Critical |
Microsoft Office Excel | CVE-2025-47165 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office Excel | CVE-2025-47174 | Microsoft Excel Remote Code Execution Vulnerability | Important |
Microsoft Office Outlook | CVE-2025-47171 | Microsoft Outlook Remote Code Execution Vulnerability | Important |
Microsoft Office Outlook | CVE-2025-47176 | Microsoft Outlook Remote Code Execution Vulnerability | Important |
Microsoft Office PowerPoint | CVE-2025-47175 | Microsoft PowerPoint Remote Code Execution Vulnerability | Important |
Microsoft Office SharePoint | CVE-2025-47172 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Critical |
Microsoft Office SharePoint | CVE-2025-47166 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important |
Microsoft Office SharePoint | CVE-2025-47163 | Microsoft SharePoint Server Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-47170 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-47957 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-47169 | Microsoft Word Remote Code Execution Vulnerability | Important |
Microsoft Office Word | CVE-2025-47168 | Microsoft Word Remote Code Execution Vulnerability | Important |
Nuance Digital Engagement Platform | CVE-2025-47977 | Nuance Digital Engagement Platform Spoofing Vulnerability | Important |
Remote Desktop Client | CVE-2025-32715 | Remote Desktop Protocol Client Information Disclosure Vulnerability | Important |
Visual Studio | CVE-2025-47959 | Visual Studio Remote Code Execution Vulnerability | Important |
WebDAV | CVE-2025-33053 | Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability | Important |
Windows Common Log File System Driver | CVE-2025-32713 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Important |
Windows Cryptographic Services | CVE-2025-29828 | Windows Schannel Remote Code Execution Vulnerability | Critical |
Windows DHCP Server | CVE-2025-33050 | DHCP Server Service Denial of Service Vulnerability | Important |
Windows DHCP Server | CVE-2025-32725 | DHCP Server Service Denial of Service Vulnerability | Important |
Windows DWM Core Library | CVE-2025-33052 | Windows DWM Core Library Information Disclosure Vulnerability | Important |
Windows Hello | CVE-2025-47969 | Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability | Important |
Windows Installer | CVE-2025-33075 | Windows Installer Elevation of Privilege Vulnerability | Important |
Windows Installer | CVE-2025-32714 | Windows Installer Elevation of Privilege Vulnerability | Important |
Windows KDC Proxy Service (KPSSVC) | CVE-2025-33071 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability | Critical |
Windows Kernel | CVE-2025-33067 | Windows Task Scheduler Elevation of Privilege Vulnerability | Important |
Windows Local Security Authority (LSA) | CVE-2025-33057 | Windows Local Security Authority (LSA) Denial of Service Vulnerability | Important |
Windows Local Security Authority Subsystem Service (LSASS) | CVE-2025-32724 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | Important |
Windows Media | CVE-2025-32716 | Windows Media Elevation of Privilege Vulnerability | Important |
Windows Netlogon | CVE-2025-33070 | Windows Netlogon Elevation of Privilege Vulnerability | Critical |
Windows Recovery Driver | CVE-2025-32721 | Windows Recovery Driver Elevation of Privilege Vulnerability | Important |
Windows Remote Access Connection Manager | CVE-2025-47955 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | Important |
Windows Remote Desktop Services | CVE-2025-32710 | Windows Remote Desktop Services Remote Code Execution Vulnerability | Critical |
Windows Routing and Remote Access Service (RRAS) | CVE-2025-33064 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows Routing and Remote Access Service (RRAS) | CVE-2025-33066 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | Important |
Windows SDK | CVE-2025-47962 | Windows SDK Elevation of Privilege Vulnerability | Important |
Windows Secure Boot | CVE-2025-3052 | Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass | Important |
Windows Security App | CVE-2025-47956 | Windows Security App Spoofing Vulnerability | Important |
Windows Shell | CVE-2025-47160 | Windows Shortcut Files Security Feature Bypass Vulnerability | Important |
Windows SMB | CVE-2025-33073 | Windows SMB Client Elevation of Privilege Vulnerability | Important |
Windows SMB | CVE-2025-32718 | Windows SMB Client Elevation of Privilege Vulnerability | Important |
Windows Standards-Based Storage Management Service | CVE-2025-33068 | Windows Standards-Based Storage Management Service Denial of Service Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-32719 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-24065 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-24068 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33055 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-24069 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33060 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33059 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33062 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33061 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33058 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-32720 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33065 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Management Provider | CVE-2025-33063 | Windows Storage Management Provider Information Disclosure Vulnerability | Important |
Windows Storage Port Driver | CVE-2025-32722 | Windows Storage Port Driver Information Disclosure Vulnerability | Important |
Windows Win32K - GRFX | CVE-2025-32712 | Win32k Elevation of Privilege Vulnerability | Important |
Conclusion
The June 2025 Patch Tuesday was far from ordinary. With 66 vulnerabilities addressed, it's clear that keeping our systems updated is not optional—it's essential.
Threats evolve quickly, and attackers don't wait. A single click on a malicious link or an unpatched system can open the door to data breaches, system hijacking, and chain attacks. So if you haven't done it yet, install the updates as soon as possible.