web analytics

July Patch Tuesday offers 127 fixes – Source: news.sophos.com

Rate this post

Source: news.sophos.com – Author: Angela Gunn

Microsoft on Tuesday released 127 patches affecting 14 product families. Nine of the addressed issues — four involving Windows, two involving 365 and Office, and one each involving SharePoint, SQL, and Word — are considered by Microsoft to be of Critical severity, and 34 have a CVSS base score of 8.0 or higher. None are known to be under active exploit in the wild, though one (CVE-2025-49719, an Important-severity SQL issue allowing information disclosure) is already publicly disclosed.

At patch time, 17 CVEs are judged more likely to be exploited in the next 30 days by the company’s estimation. This does not include the SQL issue mentioned above. Various of this month’s issues are amenable to direct detection by Sophos protections, and we include information on those in a table below.

In addition to these patches, 12 Adobe Reader fixes, four of them considered to be of Critical severity, are included in the release. Those are listed in Appendix D below. The list of advisories this month has not only three already-patched Edge issues but seven with MITRE-assigned CVEs (usually an indication that the bugs involve products beyond Microsoft’s; in this case, GitK) concerning Visual Studio, plus two Critical-severity CVEs issued by AMD to cover issues in certain of their processors. The fixes for the two AMD information-disclosure issues (CVE-2025-36350, CVE-2025-36357) are addressed by applying a patch to Windows; though we don’t include those in our numbers this month, they appear in Appendix E for the convenience of those dealing with Windows Server updates.

We are as always including at the end of this post additional appendices listing all Microsoft’s patches sorted by severity, by predicted exploitability timeline and CVSS Base score, and by product family; an appendix covering the advisory-style updates; and a breakout of the patches affecting the various Windows Server platforms still in support.

By the numbers

  • Total CVEs: 127
  • Publicly disclosed: 1
  • Exploit detected: 0
  • Severity
    • Critical: 9
    • Important: 118
  • Impact
    • Elevation of Privilege: 53
    • Remote Code Execution: 41
    • Information Disclosure: 16
    • Security Feature Bypass: 8
    • Denial of Service: 5
    • Spoofing: 3
    • Tampering: 1
  • CVSS Base score 9.0 or greater: 1
  • CVSS Base score 8.0 or greater: 33

A bar chart showing the distribution of July 2025 Patch Tuesday CVEs by impact, further sorted by severity; information in body of post

Figure 1: Plenty of elevation of privilege addressed in July’s patch set, but as usual the lion’s share of Critical-severity vulnerabilities allow for remote code execution. Meanwhile, tampering appears on the charts for the first time since February

Products

  • Windows: 100
  • Office: 13 *
  • 365: 12
  • SharePoint: 3
  • SQL: 3
  • Word: 3
  • Azure: 2
  • Excel: 2
  • PowerPoint: 2
  • Teams: 2
  • Visual Studio: 2 **
  • Intune: 1
  • Outlook: 1
  • PC Manager: 1

* One patch (CVE-2025-49756) addresses an Important-severity Security Feature Bypass in the Office Developer Platform; for the purposes of this recap, we’re simply categorizing it as “Office” without including it in 365’s count.

** Visual Studio also receives the five MITRE-supplied CVEs noted above.

As is our custom for this list, CVEs that apply to more than one product family are counted once for each family they affect. We note, by the way, that CVE names don’t always reflect affected product families closely. In particular, some CVEs names in the Office family may mention products that don’t appear in the list of products affected by the CVE, and vice versa.

A bar chart showing the distribution of July 2025 Patch Tuesday CVEs by product family, further sorted by severity; information in body of post

Figure 2: You eyes do not deceive you – that’s an even 100 patches for Windows this time around

Notable July updates

In addition to the issues discussed above, a variety of specific items merit attention.

CVE-2025-47981 — SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

Microsoft assigns this RCE flaw in the Extended Negotiation Security Mechanism (NEGOEX) of the Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) a Critical severity, and the CVSS Base score of 9.8 further indicates that this patch is this month’s top priority. (And, to seal the deal, Microsoft assesses this vulnerability to be more likely to undergo active exploit within the next 30 days, so… the clock is ticking.) Some readers may not be familiar with the SPENGO standard, and Microsoft has background information for the curious as well as a potential mitigation, but the main thing to know is that this functionality is enabled by default in all client machines running Windows 10 version 1607 and later. (It also affects all server versions from 2008R2 onward.)

CVE-2025-49711, CVE-2025-49695, CVE-2025-49696, CVE-2025-49697, CVE-2025-49702, CVE-2025-49703, CVE-2025-49699, CVE-2025-49705 (eight CVEs)

The eight patches listed all affect 365 and Office. Three of the eight additionally affect Excel (CVE-2025-49711), Word (CVE-2025-49699), and PowerPoint (CVE-2025-49699, CVE-2025-49705). Unfortunately, all of them affect Mac versions of those product families in addition to Windows (and, in some cases, Android), and none of the Mac patches are available yet. Microsoft recommends that potentially affected users monitor their CVE pages for eventual patch availability.

CVE-2025-49695, CVE-2025-49696, CVE-2025-49697, CVE-2025-49702, CVE-2025-49703 (five CVEs)

The five 365 / Office CVEs in this set include Preview Pane as a vector. (And, to spare you the scrolling, all five are included in the no-Mac-patches-yet group above.

A bar chart showing the distribution of all 2025 Patch Tuesday CVEs by impact, further sorted by severity

Figure 3: Remote Code Execution still leads the 2025 vulnerability pack, but Elevation of Privilege crosses the 200-patch mark this month

Sophos protections

CVE Sophos Intercept X/Endpoint IPS Sophos XGS Firewall
CVE-2025-47981 SID:2311290 SID:2311290
CVE-2025-47987 Exp/2547987-A Exp/2547987-A
CVE-2025-48799 Exp/2548799-A Exp/2548799-A
CVE-2025-49695 SID:2311298 SID:2311298
CVE-2025-49696 SID:2311295 SID:2311295
CVE-2025-49701 SID:64757 SID:64757
CVE-2025-49704 SID:2311293 SID:2311293
CVE-2025-49718 SID:2311297,2311294 SID:2311297,2311294
CVE-2025-49724 SID:2311299 SID:2311299

As you can every month, if you don’t want to wait for your system to pull down Microsoft’s updates itself, you can download them manually from the Windows Update Catalog website. Run the winver.exe tool to determine which build of Windows 10 or 11 you’re running, then download the Cumulative Update package for your specific system’s architecture and build number.

Appendix A: Vulnerability Impact and Severity

This is a list of July patches sorted by impact, then sub-sorted by severity. Each list is further arranged by CVE.

Elevation of Privilege (53 CVEs)

Important severity
CVE-2025-21195 Azure Service Fabric Runtime Elevation of Privilege Vulnerability
CVE-2025-47159 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-47971 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-47972 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-47973 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-47975 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-47976 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-47982 Windows Storage VSP Driver Elevation of Privilege Vulnerability
CVE-2025-47985 Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2025-47986 Universal Print Management Service Elevation of Privilege Vulnerability
CVE-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability
CVE-2025-47991 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-47993 Microsoft PC Manager Elevation of Privilege Vulnerability
CVE-2025-47994 Microsoft Office Elevation of Privilege Vulnerability
CVE-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability
CVE-2025-48000 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability
CVE-2025-48803 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-48811 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability
CVE-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-48816 HID Class Driver Elevation of Privilege Vulnerability
CVE-2025-48819 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
CVE-2025-48820 Windows AppX Deployment Service Elevation of Privilege Vulnerability
CVE-2025-48821 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
CVE-2025-49659 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability
CVE-2025-49660 Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2025-49661 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-49665 Workspace Broker Elevation of Privilege Vulnerability
CVE-2025-49667 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-49677 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-49678 NTFS Elevation of Privilege Vulnerability
CVE-2025-49679 Windows Shell Elevation of Privilege Vulnerability
CVE-2025-49682 Windows Media Elevation of Privilege Vulnerability
CVE-2025-49685 Windows Search Service Elevation of Privilege Vulnerability
CVE-2025-49686 Windows TCP/IP Driver Elevation of Privilege Vulnerability
CVE-2025-49687 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-49690 Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability
CVE-2025-49693 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-49694 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-49721 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVE-2025-49725 Windows Notification Elevation of Privilege Vulnerability
CVE-2025-49726 Windows Notification Elevation of Privilege Vulnerability
CVE-2025-49727 Win32k Elevation of Privilege Vulnerability
CVE-2025-49730 Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability
CVE-2025-49731 Microsoft Teams Elevation of Privilege Vulnerability
CVE-2025-49732 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49733 Win32k Elevation of Privilege Vulnerability
CVE-2025-49737 Microsoft Teams Elevation of Privilege Vulnerability
CVE-2025-49738 Microsoft PC Manager Elevation of Privilege Vulnerability
CVE-2025-49739 Visual Studio Elevation of Privilege Vulnerability
CVE-2025-49744 Windows Graphics Component Elevation of Privilege Vulnerability

Remote Code Execution (41 CVEs)

Critical severity
CVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
CVE-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability
CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49704 Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
Important severity
CVE-2025-47178 Microsoft Intune Remote Code Execution Vulnerability
CVE-2025-47988 Azure Monitor Agent Remote Code Execution Vulnerability
CVE-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability
CVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability
CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability
CVE-2025-48824 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49657 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49663 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49666 Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability
CVE-2025-49668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49669 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49670 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49672 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49673 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49674 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49676 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49683 Microsoft Virtual Hard Disk Remote Code Execution Vulnerability
CVE-2025-49688 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49691 Windows Miracast Wireless Display Remote Code Execution Vulnerability
CVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49700 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49701 Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-49702 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49703 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-49714 Visual Studio Code Python Extension Remote Code Execution Vulnerability
CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability
CVE-2025-49729 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49742 Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-49753 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Information Disclosure (16 CVEs)

Critical severity
CVE-2025-47980 Windows Imaging Component Information Disclosure Vulnerability
Important severity
CVE-2025-26636 Windows Kernel Information Disclosure Vulnerability
CVE-2025-47984 Windows GDI Information Disclosure Vulnerability
CVE-2025-48002 Windows Hyper-V Information Disclosure Vulnerability
CVE-2025-48808 Windows Kernel Information Disclosure Vulnerability
CVE-2025-48809 Windows Secure Kernel Mode Information Disclosure Vulnerability
CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability
CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability
CVE-2025-48823 Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability
CVE-2025-49664 Windows User-Mode Driver Framework Host Information Disclosure Vulnerability
CVE-2025-49671 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-49681 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-49684 Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability
CVE-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability

Security Feature Bypass (8 CVEs)

Important severity
CVE-2025-48001 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48003 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48800 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48804 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48814 Remote Desktop Licensing Service Security Feature Bypass Vulnerability
CVE-2025-48818 BitLocker Security Feature Bypass Vulnerability
CVE-2025-49740 Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2025-49756 Office Developer Platform Security Feature Bypass Vulnerability

Denial of Service (5 CVEs)

Important severity
CVE-2025-47978 Windows Kerberos Denial of Service Vulnerability
CVE-2025-47999 Windows Hyper-V Denial of Service Vulnerability
CVE-2025-49680 Windows Performance Recorder (WPR) Denial of Service Vulnerability
CVE-2025-49716 Windows Netlogon Denial of Service Vulnerability
CVE-2025-49722 Windows Print Spooler Denial of Service Vulnerability

Spoofing (3 CVEs)

Important severity
CVE-2025-33054 Remote Desktop Spoofing Vulnerability
CVE-2025-48802 Windows SMB Client Spoofing Vulnerability
CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability

Tampering (1 CVE)

Important severity
CVE-2025-49723 Windows StateRepository API Server file Tampering Vulnerability

Appendix B: Exploitability and CVSS

This is a list of the July CVEs judged by Microsoft to be more likely to be exploited in the wild within the first 30 days post-release. (No CVE among this month’s patches is known to be already exploited in the wild, so that list doesn’t appear this month.) The list is further arranged by CVE. Two Office items and one Word item more likely to be exploited in the next 30 days (CVE-2025-49695, CVE-2025-49696, CVE-2025-49698) are exploitable via Preview Pane, and the SPNEGO issue is, as discussed above, vulnerable in its default configuration.

Exploitation more likely within the next 30 days
CVE-2025-47978 Windows Kerberos Denial of Service Vulnerability
CVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
CVE-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability
CVE-2025-48001 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability
CVE-2025-48800 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48804 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48818 BitLocker Security Feature Bypass Vulnerability
CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49701 Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-49704 Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability
CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability
CVE-2025-49727 Win32k Elevation of Privilege Vulnerability
CVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
CVE-2025-49744 Windows Graphics Component Elevation of Privilege Vulnerability

This is a list of July’s CVEs with a Microsoft-assessed CVSS Base score of 8.0 or higher. They are arranged by score and further sorted by CVE. For more information on how CVSS works, please see our series on patch prioritization schema.

CVSS Base CVSS Temporal CVE Title
9.8 8.5 CVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-47986 Universal Print Management Service Elevation of Privilege Vulnerability
8.8 7.7 CVE-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-48824 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49657 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49663 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49669 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49670 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49672 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49673 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49674 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49676 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49687 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
8.8 7.7 CVE-2025-49688 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49691 Windows Miracast Wireless Display Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49701 Microsoft SharePoint Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49704 Microsoft SharePoint Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49723 Windows StateRepository API Server file Tampering Vulnerability
8.8 7.7 CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49729 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8 7.7 CVE-2025-49739 Visual Studio Elevation of Privilege Vulnerability
8.8 7.7 CVE-2025-49740 Windows SmartScreen Security Feature Bypass Vulnerability
8.8 7.7 CVE-2025-49753 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.6 7.5 CVE-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability
8.5 7.4 CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability
8.4 7.3 CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability
8.4 7.3 CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability
8.4 7.3 CVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability
8.1 7.1 CVE-2025-33054 Remote Desktop Spoofing Vulnerability
8.1 7.1 CVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
8.0 7.0 CVE-2025-47178 Microsoft Intune Remote Code Execution Vulnerability
8.0 7.0 CVE-2025-47972 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability

Appendix C: Products Affected

This is a list of July’s patches sorted by product family, then sub-sorted by severity. Each list is further arranged by CVE. Patches that are shared among multiple product families are listed multiple times, once for each product family. Certain significant issues for which advisories have been issued are covered in Appendix D, and issues affecting Windows Server are further sorted in Appendix E. All CVE titles are accurate as made available by Microsoft; for further information on why certain products may appear in titles and not product families (or vice versa), please consult Microsoft.

Windows (100 CVEs)

Critical severity
CVE-2025-47980 Windows Imaging Component Information Disclosure Vulnerability
CVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
CVE-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability
CVE-2025-49735 Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
Important severity
CVE-2025-26636 Windows Kernel Information Disclosure Vulnerability
CVE-2025-33054 Remote Desktop Spoofing Vulnerability
CVE-2025-47159 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-47971 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-47972 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-47973 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-47975 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-47976 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-47978 Windows Kerberos Denial of Service Vulnerability
CVE-2025-47982 Windows Storage VSP Driver Elevation of Privilege Vulnerability
CVE-2025-47984 Windows GDI Information Disclosure Vulnerability
CVE-2025-47985 Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2025-47986 Universal Print Management Service Elevation of Privilege Vulnerability
CVE-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability
CVE-2025-47991 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-47993 Microsoft PC Manager Elevation of Privilege Vulnerability
CVE-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability
CVE-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-47999 Windows Hyper-V Denial of Service Vulnerability
CVE-2025-48000 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-48001 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48002 Windows Hyper-V Information Disclosure Vulnerability
CVE-2025-48003 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability
CVE-2025-48800 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48802 Windows SMB Client Spoofing Vulnerability
CVE-2025-48803 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-48804 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability
CVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability
CVE-2025-48808 Windows Kernel Information Disclosure Vulnerability
CVE-2025-48809 Windows Secure Kernel Mode Information Disclosure Vulnerability
CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability
CVE-2025-48811 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability
CVE-2025-48814 Remote Desktop Licensing Service Security Feature Bypass Vulnerability
CVE-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability
CVE-2025-48816 HID Class Driver Elevation of Privilege Vulnerability
CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability
CVE-2025-48818 BitLocker Security Feature Bypass Vulnerability
CVE-2025-48819 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
CVE-2025-48820 Windows AppX Deployment Service Elevation of Privilege Vulnerability
CVE-2025-48821 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
CVE-2025-48823 Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2025-48824 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49657 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability
CVE-2025-49659 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability
CVE-2025-49660 Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2025-49661 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-49663 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49664 Windows User-Mode Driver Framework Host Information Disclosure Vulnerability
CVE-2025-49665 Workspace Broker Elevation of Privilege Vulnerability
CVE-2025-49666 Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability
CVE-2025-49667 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVE-2025-49668 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49669 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49670 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49671 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-49672 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49673 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49674 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-49676 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49677 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-49678 NTFS Elevation of Privilege Vulnerability
CVE-2025-49679 Windows Shell Elevation of Privilege Vulnerability
CVE-2025-49680 Windows Performance Recorder (WPR) Denial of Service Vulnerability
CVE-2025-49681 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-49682 Windows Media Elevation of Privilege Vulnerability
CVE-2025-49683 Microsoft Virtual Hard Disk Remote Code Execution Vulnerability
CVE-2025-49684 Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-49685 Windows Search Service Elevation of Privilege Vulnerability
CVE-2025-49686 Windows TCP/IP Driver Elevation of Privilege Vulnerability
CVE-2025-49687 Windows Input Method Editor (IME) Elevation of Privilege Vulnerability
CVE-2025-49688 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability
CVE-2025-49690 Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability
CVE-2025-49691 Windows Miracast Wireless Display Remote Code Execution Vulnerability
CVE-2025-49693 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-49694 Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-49716 Windows Netlogon Denial of Service Vulnerability
CVE-2025-49721 Windows Fast FAT File System Driver Elevation of Privilege Vulnerability
CVE-2025-49722 Windows Print Spooler Denial of Service Vulnerability
CVE-2025-49723 Windows StateRepository API Server file Tampering Vulnerability
CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability
CVE-2025-49725 Windows Notification Elevation of Privilege Vulnerability
CVE-2025-49726 Windows Notification Elevation of Privilege Vulnerability
CVE-2025-49727 Win32k Elevation of Privilege Vulnerability
CVE-2025-49729 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-49730 Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability
CVE-2025-49732 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49733 Win32k Elevation of Privilege Vulnerability
CVE-2025-49740 Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2025-49742 Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-49744 Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-49753 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Office (14 CVEs)

Critical severity
CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability
Important severity
CVE-2025-47994 Microsoft Office Elevation of Privilege Vulnerability
CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability
CVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49700 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49702 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49703 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-49756 Office Developer Platform Security Feature Bypass Vulnerability

Office (12 CVEs)

Critical severity
CVE-2025-49695 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49696 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability
Important severity
CVE-2025-47994 Microsoft Office Elevation of Privilege Vulnerability
CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability
CVE-2025-49697 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49700 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49702 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49703 Microsoft Word Remote Code Execution Vulnerability
CVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability

SharePoint (3 CVEs)

Critical severity
CVE-2025-49704 Microsoft SharePoint Remote Code Execution Vulnerability
Important severity
CVE-2025-49701 Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-49706 Microsoft SharePoint Server Spoofing Vulnerability

SQL (3 CVEs)

Critical severity
CVE-2025-49717 Microsoft SQL Server Remote Code Execution Vulnerability
Important severity
CVE-2025-49718 Microsoft SQL Server Information Disclosure Vulnerability
CVE-2025-49719 Microsoft SQL Server Information Disclosure Vulnerability

Word (3 CVEs)

Critical severity
CVE-2025-49698 Microsoft Word Remote Code Execution Vulnerability
Important severity
CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49700 Microsoft Word Remote Code Execution Vulnerability

Azure (2 CVEs)

Important severity
CVE-2025-21195 Azure Service Fabric Runtime Elevation of Privilege Vulnerability
CVE-2025-47988 Azure Monitor Agent Remote Code Execution Vulnerability

Excel (2 CVEs)

Important severity
CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability
CVE-2025-49711 Microsoft Excel Remote Code Execution Vulnerability

PowerPoint (2 CVEs)

Important severity
CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability
CVE-2025-49705 Microsoft PowerPoint Remote Code Execution Vulnerability

Teams (2 CVEs)

Important severity
CVE-2025-49731 Microsoft Teams Elevation of Privilege Vulnerability
CVE-2025-49737 Microsoft Teams Elevation of Privilege Vulnerability

Visual Studio (2 CVE)

Important severity
CVE-2025-49714 Visual Studio Code Python Extension Remote Code Execution Vulnerability
CVE-2025-49739 Visual Studio Elevation of Privilege Vulnerability

Intune (1 CVE)

Important severity
CVE-2025-47178 Microsoft Intune Remote Code Execution Vulnerability

Outlook (1 CVE)

Important severity
CVE-2025-49699 Microsoft Office Remote Code Execution Vulnerability

PC Manager (1 CVE)

Important severity
CVE-2025-49738 Microsoft PC Manager Elevation of Privilege Vulnerability

Appendix D: Advisories and Other Products

There are 12 Adobe Reader advisories in July’s release, APSB25-69. Since there is some variety in severity levels once again this month, we’re including that information as well.

Critical CVE-2025-43535 Improper Restriction of XML External Entity Reference (‘XXE’) (CWE-611)
Critical CVE-2025-43536 Incorrect Authorization (CWE-863)
Critical CVE-2025-43537 Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) (CWE-78)
Critical CVE-2025-43538 XML Injection (aka Blind XPath Injection) (CWE-91)
Important CVE-2025-43539 Improper Restriction of XML External Entity Reference (‘XXE’) (CWE-611)
Important CVE-2025-43540 Cross-site Scripting (Stored XSS) (CWE-79)
Important CVE-2025-43541 Cross-site Scripting (Stored XSS) (CWE-79)
Important CVE-2025-43542 Cross-site Scripting (Stored XSS) (CWE-79)
Important CVE-2025-43543 Cross-site Scripting (Stored XSS) (CWE-79)
Important CVE-2025-43544 Improper Restriction of XML External Entity Reference (‘XXE’) (CWE-611)
Important CVE-2025-43545 Server-Side Request Forgery (SSRF) (CWE-918)
Moderate CVE-2025-43546 Improper Access Control (CWE-284)

There are 12 additional advisories and informational releases that deserve attention, as well as the latest Servicing Stack updates. The MITRE issues, as mentioned above, are all Visual Studio patches.

ADV990001 Latest Servicing Stack Updates
CVE-2025-6554 Chromium: CVE-2025-6554 Type Confusion in V8
CVE-2025-27613 MITRE: CVE-2025-27613 Gitk Arguments Vulnerability
CVE-2025-27614 MITRE: CVE-2025-27614 Gitk Arbitrary Code Execution Vulnerability
CVE-2025-36350 AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue
CVE-2025-36357 AMD: CVE-2025-36357 Transient Scheduler Attack in L1 Data Queue
CVE-2025-46334 MITRE: CVE-2025-46334 Git Malicious Shell Vulnerability
CVE-2025-46835 MITRE: CVE-2025-46835 Git File Overwrite Vulnerability
CVE-2025-48384 MITRE: CVE-2025-48384 Git Symlink Vulnerability
CVE-2025-48385 MITRE: CVE-2025-48385 Git Protocol Injection Vulnerability
CVE-2025-48386 MITRE: CVE-2025-48386 Git Credential Helper Vulnerability
CVE-2025-49713 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2025-49741 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

Appendix E: Affected Windows Server versions

This is a table of the 101 CVEs in the July release affecting nine Windows Server versions, 2008 through 2025. (The count of Windows CVEs above is 100; that count includes one client-side-only patch and excludes the two CVEs from AMD, which appear here.) The table differentiates among major versions of the platform but doesn’t go into deeper detail (eg., Server Core). Critical-severity issues are marked in red; an “x” indicates that the CVE does not apply to that version. Administrators are encouraged to use this appendix as a starting point to ascertain their specific exposure, as each reader’s situation, especially as it concerns products out of mainstream support, will vary. For specific Knowledge Base numbers, please consult Microsoft.

CVE S-08 8r2 S-12 12r2 S-16 S-19 S-22 23h2 S-25
CVE-2025-26636 × × × × × × × ×
CVE-2025-33054 × × × × × × × ×
CVE-2025-36350 × × × ×
CVE-2025-36357 × × × ×
CVE-2025-47159 × × × ×
CVE-2025-47971
CVE-2025-47972 × × × ×
CVE-2025-47973
CVE-2025-47975
CVE-2025-47976
CVE-2025-47978 × × × × × ×
CVE-2025-47980
CVE-2025-47981 ×
CVE-2025-47982 × × × ×
CVE-2025-47984
CVE-2025-47985
CVE-2025-47986
CVE-2025-47987
CVE-2025-47991 × × × ×
CVE-2025-47993 × × × × × × ×
CVE-2025-47996
CVE-2025-47998
CVE-2025-47999 × × × ×
CVE-2025-48000 × × × ×
CVE-2025-48001 × ×
CVE-2025-48002 × × × × × × × ×
CVE-2025-48003 × × × × ×
CVE-2025-48799 × × × × × × × ×
CVE-2025-48800 × × × ×
CVE-2025-48802 × × × × × × ×
CVE-2025-48803 × × × ×
CVE-2025-48804 × ×
CVE-2025-48805
CVE-2025-48806
CVE-2025-48808
CVE-2025-48809 × × × × × × × ×
CVE-2025-48810 × × × × × × × ×
CVE-2025-48811 × × × ×
CVE-2025-48814 ×
CVE-2025-48815
CVE-2025-48816
CVE-2025-48817
CVE-2025-48818 × × × ×
CVE-2025-48819
CVE-2025-48820 × × × ×
CVE-2025-48821
CVE-2025-48822 × × × ×
CVE-2025-48823 × × × ×
CVE-2025-48824
CVE-2025-49657
CVE-2025-49658
CVE-2025-49659
CVE-2025-49660 × × ×
CVE-2025-49661
CVE-2025-49663
CVE-2025-49664 ×
CVE-2025-49665 × ×
CVE-2025-49666 × × × ×
CVE-2025-49667 ×
CVE-2025-49668
CVE-2025-49669
CVE-2025-49670
CVE-2025-49671
CVE-2025-49672
CVE-2025-49673
CVE-2025-49674
CVE-2025-49675
CVE-2025-49676
CVE-2025-49678
CVE-2025-49679
CVE-2025-49680 × × × ×
CVE-2025-49681
CVE-2025-49682 × × × × × ×
CVE-2025-49683
CVE-2025-49684 × × ×
CVE-2025-49685 × × × × × ×
CVE-2025-49686
CVE-2025-49687 × ×
CVE-2025-49688 × × ×
CVE-2025-49689
CVE-2025-49690 × × × × ×
CVE-2025-49691 × × × ×
CVE-2025-49693 × × × × × × ×
CVE-2025-49694 × × × × × × ×
CVE-2025-49716 ×
CVE-2025-49721
CVE-2025-49722
CVE-2025-49723 × × × × ×
CVE-2025-49724 × × × × ×
CVE-2025-49725 × × × ×
CVE-2025-49726 × × × ×
CVE-2025-49727
CVE-2025-49729
CVE-2025-49730
CVE-2025-49732
CVE-2025-49733 × × × × ×
CVE-2025-49735 × ×
CVE-2025-49740 × × × ×
CVE-2025-49742
CVE-2025-49744 × × × ×
CVE-2025-49753

Original Post URL: https://news.sophos.com/en-us/2025/07/10/july-patch-tuesday-offers-127-fixes/

Category & Tags: Threat Research,Adobe,AMD,featured,Microsoft,negoex,Patch Tuesday,Windows – Threat Research,Adobe,AMD,featured,Microsoft,negoex,Patch Tuesday,Windows

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post