Microsoft Updates And Notifications For July 2025

Discussion in 'other security issues & news' started by ronjor, Jul 1, 2025.

  1. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    180,468
    Location:
    Texas
    July 01, 2025
     
  2. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    180,468
    Location:
    Texas
  3. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    180,468
    Location:
    Texas
    July 1, 2025
     
  4. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,528
    July 8, 2025—KB5062553 (OS Build 26100.4652)
    Applies To: Windows 11 version 24H2, all editions
    https://support.microsoft.com/en-us...100-4652-523e69cb-051b-43c6-8376-6a76d6caeefd

    July 8, 2025—KB5062552 (OS Builds 22621.5624 and 22631.5624)
    Applies To: Windows 11 Enterprise and Education, version 22H2 Windows 11 version 23H2, all editions
    https://support.microsoft.com/en-us...631-5624-97051e39-ad28-488a-b389-bc5a94c11639
    -------
    July 8, 2025—KB5062554 (OS Builds 19044.6093 and 19045.6093)
    Applies To: Windows 10 Enterprise LTSC 2021 Windows 10 IoT Enterprise LTSC 2021 Windows 10, version 22H2, all editions
    https://support.microsoft.com/en-us...045-6093-806b229f-70cd-404d-861c-4adb299e3930
     
  5. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    180,468
    Location:
    Texas
  6. Triple Helix

    Triple Helix Specialist

    Joined:
    Nov 20, 2004
    Posts:
    13,475
    Location:
    Ontario, Canada
    CVEs have been published or revised in the Security Update Guide

    July 8, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2022-23278

    · Title: Microsoft Defender for Endpoint Spoofing Vulnerability

    · Version: 3.1

    · Reason for revision: Updated links to security updates. This is an informational change only.

    · Originally released: March 8, 2022

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2022-33637

    · Title: Microsoft Defender for Endpoint Tampering Vulnerability

    · Version: 1.2

    · Reason for revision: Updated links to security updates. This is an informational change only.

    · Originally released: July 12, 2022

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2024-29187

    · Title: GitHub: CVE-2024-29187 WiX Burn-based bundles are vulnerable to binary hijack when run as SYSTEM

    · Version: 5.0

    · Reason for revision: In the Security Updates table added Windows 11 HLK 24H2 because this developer kit is also affected by this vulnerability. Microsoft strongly recommends that customers using this product install the update to be fully protected from the vulnerability. See the FAQs section of this vulnerability for more information.

    · Originally released: June 11, 2024

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2024-43614

    · Title: Microsoft Defender for Endpoint for Linux Spoofing Vulnerability

    · Version: 1.1

    · Reason for revision: Updated links to security updates. This is an informational change only.

    · Originally released: October 8, 2024

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2024-49000

    · Title: SQL Server Native Client Remote Code Execution Vulnerability

    · Version: 2.0

    · Reason for revision: CVE-2024-49000 re-released to address a regression introduced in the original updates to both Security update for SQL 2016 Azure Connect Feature Pack and Security update for SQL Server 2016 SP3 RTM+GDR. Customers affected by the regression should install the security updates released on July 8, 2025. See the updated information in the Security Updates table.

    · Originally released: November 12, 2024

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2025-26684

    · Title: Microsoft Defender Elevation of Privilege Vulnerability

    · Version: 1.1

    · Reason for revision: Updated links to security updates. This is an informational change only.

    · Originally released: May 13, 2025

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2025-30399

    · Title: .NET and Visual Studio Remote Code Execution Vulnerability

    · Version: 2.0

    · Reason for revision: Revised the Security Updates table to include PowerShell 7.4 and PowerShell 7.5 because these versions of PowerShell 7 are affected by this vulnerability. See [https://github.com/PowerShell/Announcements/issues/77](https://github.com/PowerShell/Announcements/issues/77) for more information.

    · Originally released: June 10, 2025

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2025-47161

    · Title: Microsoft Defender for Endpoint Elevation of Privilege Vulnerability

    · Version: 1.1

    · Reason for revision: Updated links to security updates. This is an informational change only.

    · Originally released: May 15, 2025

    · Last updated: July 8, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes
     
  7. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,528
    KB5063523: Windows Recovery Environment update for Windows 10, version 21H2 and 22H2: July 8, 2025
    Applies To:
    Windows 10 Home and Pro, version 21H2 Windows 10 Enterprise and Education, version 21H2 Windows 10 IoT Enterprise, version 21H2 Windows 10 Home and Pro, version 22H2 Windows 10 Enterprise Multi-Session, version 22H2 Windows 10 Enterprise and Education, version 22H2 Windows 10 IoT Enterprise, version 22H2
    https://support.microsoft.com/en-us...y-8-2025-4a2e9e50-bb67-474f-9da7-6bcebe6737f5
     
  8. Triple Helix

    Triple Helix Specialist

    Joined:
    Nov 20, 2004
    Posts:
    13,475
    Location:
    Ontario, Canada
    CVEs have been published or revised in the Security Update Guide

    July 10, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2023-24932

    · Title: Secure Boot Security Feature Bypass Vulnerability

    · Version: 6.0

    · Reason for revision: Microsoft has released July 8, 2025 security updates for all supported versions of Windows that provide new mitigations to protect against this vulnerability; however, these mitigations are not enabled by default. After you have installed the updates, follow the steps outlined in [KB5025885: How to manage the Windows Boot Manager revocations for Secure Boot changes associated with CVE-2023-24932](https://support.microsoft.com/help/5025885) to enable these protections. All Windows devices should have the the July 8, 2025 security updates installed regardless of your plan to enable the mitigations.

    · Originally released: May 9, 2023

    · Last updated: July 10, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes

    CVE-2024-21302

    · Title: Windows Secure Kernel Mode Elevation of Privilege Vulnerability

    · Version: 4.0

    · Reason for revision: Microsoft has released July 8, 2025 security updates for Windows 10 1507, Windows 10, version 1607, Windows 10, version 1809, and Windows Server 2016 and Windows Server 2018 that provide mitigations to protect these versions of Windows from this vulnerability. This ensures that mitigations are available to protect all supported versions of Windows 10 and Windows 11 from this vulnerability. See the available mitigations and deployment guidelines described in [KB5042562: Guidance for blocking rollback of virtualization-based security related updates](https://support.microsoft.com/help/5042562).

    · Originally released: August 7, 2024

    · Last updated: July 10, 2025

    · Aggregate CVE severity rating: Important

    · Customer action required: Yes
     
  9. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,528
    July 13, 2025—KB5064489 (OS Build 26100.4656) Out-of-band
    Applies To: Windows 11 version 24H2, all editions
    https://support.microsoft.com/en-us...-of-band-14a82ab2-100f-4dd4-8141-f490ec90c8f4
    --------
    Windows 11 24H2 gets emergency fix (KB5064489) for Azure VM boot issues
    https://www.neowin.net/news/windows-11-24h2-gets-emergency-fix-kb5064489-for-azure-vm-boot-issues/
     
  10. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,528
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.