Microsoft Updates And Notifications For September 2025

Discussion in 'other security issues & news' started by ronjor, Sep 1, 2025.

  1. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
    September 01, 2025
     
  2. Triple Helix

    Triple Helix Specialist

    Joined:
    Nov 20, 2004
    Posts:
    13,493
    Location:
    Ontario, Canada
    CVEs have been published or revised in the Security Update Guide
    September 4, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-54914
    • Title: Azure Networking Elevation of Privilege Vulnerability
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: September 4, 2025
    • Last updated: September 4, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: No
    CVE-2025-55238
    • Title: Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: September 4, 2025
    • Last updated: September 4, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: No
    CVE-2025-55241
    • Title: Azure Entra Elevation of Privilege Vulnerability
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: September 4, 2025
    • Last updated: September 4, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: No
    CVE-2025-55242
    • Title: Xbox Certification Bug Copilot Djando Information Disclosure Vulnerability
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: September 4, 2025
    • Last updated: September 4, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: No
    CVE-2025-55244
    • Title: Azure Bot Service Elevation of Privilege Vulnerability
    • Version: 1.0
    • Reason for revision: Information published.
    • Originally released: September 4, 2025
    • Last updated: September 4, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: No
     
  3. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
    September 5, 2025
     
  4. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
  5. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,607
    September 9, 2025—KB5065426 (OS Build 26100.6584)
    Applies To: Windows 11 version 24H2, all editions
    https://support.microsoft.com/en-us...100-6584-77a41d9b-1b7c-4198-b9a5-3c4b6706dea9
    -----
    September 9, 2025—KB5065429 (OS Builds 19044.6332 and 19045.6332)
    Applies To: Windows 10 Home and Pro, version 21H2 Windows 10 Enterprise and Education, version 21H2 Windows 10 IoT Enterprise, version 21H2 Windows 10 Home and Pro, version 22H2 Windows 10 Enterprise Multi-Session, version 22H2 Windows 10 Enterprise and Education, version 22H2 Windows 10 IoT Enterprise, version 22H2
    https://support.microsoft.com/en-us...045-6332-b343e907-4f50-41d9-80f8-519490551b91
    ------
    Microsoft September 2025 Patch Tuesday fixes 81 flaws, two zero-days
    https://www.bleepingcomputer.com/ne...5-patch-tuesday-fixes-81-flaws-two-zero-days/
     
  6. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
  7. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
    September 11, 2025
     
  8. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
    September 16, 2025
     
  9. Triple Helix

    Triple Helix Specialist

    Joined:
    Nov 20, 2004
    Posts:
    13,493
    Location:
    Ontario, Canada
    CVEs have been published or revised in the Security Update Guide
    September 17, 2025

    These common vulnerabilities and exposures (CVEs) were recently published or revised in the Microsoft Security Update Guide:

    CVE-2025-48807

    • Title: Windows Hyper-V Remote Code Execution Vulnerability
    • Version: 2.0
    • Reason for revision: To comprehensively address CVE-2025-48807, Microsoft has released September 2025 security updates for the following versions of Windows: Windows Server 2016 and newer, x64-based editions of Windows 10 Version 1607 and Windows 10 Version 1809, and all supported versions of Windows 10 Version 21H2 and newer and Windows 11 Version 22H2 and newer. Microsoft recommends that customers install the update to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.
    • Originally released: August 12, 2025
    • Last updated: September 9, 2025
    • Aggregate CVE severity rating: Critical
    • Customer action required: Yes
    CVE-2025-50154

    • Title: Microsoft Windows File Explorer Spoofing Vulnerability
    • Version: 1.1
    • Reason for revision: Updated one or more CVSS scores for the affected products. This is an informational change only.
    • Originally released: August 12, 2025
    • Last updated: September 17, 2025
    • Aggregate CVE severity rating: Important
    • Customer action required: Yes
     
  10. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
  11. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
    September 19, 2025
     
  12. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,607
    Last edited: Sep 23, 2025 at 5:40 AM
  13. anon

    anon Registered Member

    Joined:
    Dec 27, 2012
    Posts:
    8,607
  14. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    183,753
    Location:
    Texas
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.