Microsoft Addresses 130 Vulnerabilities, Including Critical Issues in SPNEGO and SQL Server

July 9, 2025
Endpoint Security / Vulnerability

In its first Patch Tuesday update of 2025, Microsoft has rolled out fixes for 130 vulnerabilities, marking a shift as no exploited security flaws were included in this batch. Notably, one flaw addressed had already been publicly disclosed. The update also tackles 10 additional non-Microsoft CVEs impacting Visual Studio, AMD, and the Chromium-based Edge browser. Among the patched vulnerabilities, 10 are classified as Critical, while the remainder are deemed Important. “This marks the end of an 11-month streak of fixing at least one zero-day exploitation,” noted Satnam Narang, Senior Staff Research Engineer at Tenable. The vulnerabilities include 53 related to privilege escalation, 42 for remote code execution, 17 for information disclosure, and 8 for security feature bypasses. Furthermore, the update builds on two other flaws previously fixed in the Edge browser since the last month’s Patch Tuesday.

Microsoft Addresses 130 Vulnerabilities, Highlighting Critical Flaws in SPNEGO and SQL Server

On July 9, 2025, Microsoft released its Patch Tuesday updates, addressing a total of 130 vulnerabilities, including critical security flaws within the SPNEGO protocol and SQL Server. Notably, this month’s updates marked the first time in 2025 that Microsoft did not include fixes for any actively exploited vulnerabilities; however, one of the flaws mitigated had already been publicly disclosed prior to the patch issuance.

Among the vulnerabilities addressed, ten have been categorized as Critical, while the remaining are classified as Important. These patches also extend to 10 non-Microsoft CVEs impacting various platforms such as Visual Studio, AMD products, and Microsoft’s Chromium-based Edge browser. According to Satnam Narang, Senior Staff Research Engineer at Tenable, this release ended an 11-month run of patching at least one zero-day vulnerability that had been exploited in real-world attack scenarios.

A significant portion of the vulnerabilities—53—are considered privilege escalation flaws, which could potentially allow attackers to gain higher permissions within a compromised system. Additionally, 42 address remote code execution vulnerabilities that could enable malicious actors to execute arbitrary commands on affected devices. Other categories include 17 information disclosure issues and eight security feature bypasses, each presenting varying levels of risk to organizations utilizing the affected software.

The context of these vulnerabilities is critical for business owners who must remain aware of their potential implications. For instance, privilege escalation could be leveraged by an attacker to move laterally within a network, demonstrating the initial access and persistence tactics outlined in the MITRE ATT&CK framework. Such techniques are commonplace in cyber-attacks where adversaries strive to establish footholds within enterprise environments.

Furthermore, organizations utilizing Microsoft products, like SQL Server, should prioritize the implementation of these patches to mitigate the risk of potential exploitation. The vulnerabilities could serve as gateways for cybercriminals to execute remote code or divulge sensitive information, resulting in severe consequences for both operations and customer trust.

The recent updates also follow two additional vulnerabilities in the Edge browser that were addressed last month, indicating an ongoing commitment from Microsoft to bolster security across their platforms. It serves as a reminder of the evolving threat landscape where vigilance and prompt action are vital for safeguard practices.

In conclusion, Microsoft’s extensive patch rollout this month underscores the necessity for businesses to maintain proactive cybersecurity measures. The insights gleaned from the MITRE ATT&CK framework illustrate the tactics that could potentially be employed by malicious actors, making it imperative for organizations to understand and address the vulnerabilities inherent in their systems.

Source link