Skip to content

Microsoft's Patch Tuesday essential fixes: 12 critical vulnerabilities alongside a Remote Code Execution flaw in SharePoint

Exploits have not been activated as of now.

Microsoft's Patch Tuesday Fixes: 12 Critical Vulnerabilities, Including a Remote Code Execution...
Microsoft's Patch Tuesday Fixes: 12 Critical Vulnerabilities, Including a Remote Code Execution Flaw for SharePoint

Microsoft's Patch Tuesday essential fixes: 12 critical vulnerabilities alongside a Remote Code Execution flaw in SharePoint

In a series of recent security updates, Microsoft and Intel have addressed several high-severity vulnerabilities that pose significant risks for enterprise environments.

Microsoft's Critical Flaws

Two severe remote code execution (RCE) vulnerabilities, CVE-2025-50165 and CVE-2025-53766, have been discovered in the Microsoft Graphics Component and Windows Graphics Device Interface (GDI+) respectively.

CVE-2025-50165 is an untrusted pointer dereference flaw in the Microsoft Graphics Component. An authenticated attacker can exploit this vulnerability to execute code remotely over a network without user interaction, with a high CVSS score of 9.8.

On the other hand, CVE-2025-53766 is a heap-based buffer overflow in Windows GDI+. This allows an unauthenticated attacker to execute arbitrary code remotely, also rated 9.8 critical.

Implications and Preventive Measures

Both vulnerabilities could allow attackers to take full control of affected systems remotely, potentially leading to complete system compromise. Exploitation requires interaction with specially crafted files or network packets; CVE-2025-50165 requires authentication but no user interaction, while CVE-2025-53766 can be triggered without authentication.

To mitigate these risks, organizations should prioritize patching these vulnerabilities. Apply Microsoft’s August 2025 security patches immediately, which address these vulnerabilities among others. Restrict access to vulnerable services and components to trusted users and networks until patches are applied. Employ network-level protections such as firewalls and intrusion prevention systems to block malicious crafted inputs targeting these vulnerabilities. Monitor systems for suspicious activity involving graphical components or unexpected crashes that could indicate exploitation attempts.

Regularly update and audit system security configurations and apply any subsequent security advisories promptly. These measures, combined with the timely application of official Microsoft updates, can help reduce attack surface and exposure.

Other Notable Vulnerabilities

Intel has released 34 advisories addressing 66 vulnerabilities across its firmware, hardware, and software products. Notable issues include high-severity bugs in some Intel Ethernet Drivers for Linux that may allow escalation of privilege, information disclosure, or denial of service. Intel also addressed high-severity vulnerabilities for some Xeon 6 processors that may allow escalation of privilege.

SAP has released 15 new security notes and four updates to previously released notes. Three of the SAP security notes are critical, 9.9-rated flaws, including CVE-2025-42950, a new code injection vulnerability in SAP's Landscape Transformation analysis platform.

Google pushed security updates for Android that fix two actively exploited Qualcomm vulnerabilities: CVE-2025-27038 and CVE-2025-21479. However, Google did not release any patches in July.

A known bug is an elevation of privilege flaw in Windows Kerberos network authentication protocol, tracked as CVE-2025-53779, with a CVSS score of 7.2.

Microsoft's August Patch Tuesday addresses 111 issues in its products, including 12 critical and 1 moderately severe flaw that is publicly known. Notable issues include SharePoint's RCE bug, tracked as CVE-2025-49712, which is critical, remotely exploitable, and allows any authenticated user to trigger the vulnerability.

In conclusion, it is essential for organizations to stay vigilant and apply security patches promptly to protect their systems from potential threats.

Read also:

Latest