Hosted by Chris Goettl and Todd Schell
Patch Tuesday Webinar
Wednesday, June 11, 2025
Copyright © 2025 Ivanti. All rights reserved. 2
Agenda
▪ June 2025 Patch Tuesday Overview
▪ In the News
▪ Bulletins and Releases
▪ Between Patch Tuesdays
▪ Q & A
Copyright © 2025 Ivanti. All rights reserved. 3
June Patch Tuesday is light on the Microsoft side, but
there were several critical fixes from the past couple of
weeks included in today's Mozilla and Google updates
you should be aware of. These include vulnerabilities in
Mozilla Firefox exploited in the Pwn2Own Berlin event
and a pair of zero-day exploits resolved in Chrome. The
Windows OS update resolves one zero-day and one
public disclosure.
For more details check out this month's Patch Tuesday
blog.
June Patch Tuesday 2025
Copyright © 2025 Ivanti. All rights reserved. 4
In the News
Copyright © 2025 Ivanti. All rights reserved. 5
In the News
▪ Stealth Falcon APT Exploits Microsoft RCE Zero-Day in Mideast
▪ CISA, Microsoft warn of Windows zero-day used in attack on ‘major’ Turkish defense org
▪ Google Researchers Find New Chrome Zero-Day
Copyright © 2025 Ivanti. All rights reserved. 6
Why you need patch priority updates every week:
Week of May 12:
Chrome fixes 2 CVEs
including zero day exploit
CVE-2025-4664
Edge fixes 2 CVEs
including zero-day
Week of May 26:
Firefox fixes 10 CVEs
Chrome fixes 5 CVEs
Edge fixes 12 CVEs
Week of May 19:
Pwn2Own Berlin unveils
Firefox vulnerabilityes
Chrome fixes 5 CVEs
Week of June 2:
Chrome fixes 2 CVEs
including zero-day exploit
CVE-2025-5419
Edge fixes 2 CVEs
including zero-day exploit
Week of June 9:
Firefox fixes 2 CVEs
Chrome fixes 2 CVEs
Copyright © 2025 Ivanti. All rights reserved. 7
▪ CVE-2025-33053 Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution
Vulnerability
▪ CVSS 3.1 Scores: 8.8 / 8.2
▪ Severity: Important
▪ Impact: Remote code execution
▪ Affected Systems: All currently supported versions of Windows and Windows Server operating systems
▪ Per Microsoft: The user would have to click on a specially crafted URL to be compromised by the attacker. While
Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft
Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still
supported. The MSHTML platform is used by Internet Explorer mode in Microsoft Edge as well as other
applications through WebBrowser control. The EdgeHTML platform is used by WebView and some UWP
applications. The scripting platforms are used by MSHTML and EdgeHTML but can also be used by other legacy
applications. Updates to address vulnerabilities in the MSHTML platform and scripting engine are included in the
IE Cumulative Updates; EdgeHTML and Chakra changes are not applicable to those platforms.
Known Exploited Vulnerabilities
Copyright © 2025 Ivanti. All rights reserved. 8
▪ CVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability
▪ CVSS 3.1 Scores: 8.8 / 7.9
▪ Severity: Important
▪ Impact: Elevation of Privilege
▪ Affected Systems: All currently supported versions of Windows and Windows Server operating systems
▪ Per Microsoft: An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. To exploit
this vulnerability, an attacker could execute a specially crafted malicious script to coerce the victim machine to
connect back to the attack system using SMB and authenticate. This could result in elevation of privilege.
Publicly Disclosed Vulnerabilities
Copyright © 2025 Ivanti. All rights reserved. 9
Ivanti Workspace Control (IWC) Ivanti Neurons for MDM (N-MDM)
Security Advisory: Ivanti
Workspace Control (IWC)
Vulnerabilities:
• CVE-2025-5353 CVSS: 8.8
• CVE-2025-22455 CVSS: 8.8
• CVE-2025-22463 CVSS: 7.3
Affected Versions:
• 10.19.0.0 and prior
Security Advisory: Ivanti
Neurons for MDM (N-MDM)
Ivanti June Security Updates
Vulnerability:
• An improper check for dropped
privileges allows a remote
authenticated attacker with admin
privileges to retain their session
• Does not meet the criteria for
reserving a CVE number
• CVSS: 6.7
Affected Versions:
• R110 and prior
Special thanks to the security researchers, ethical hackers, and the broader security community for partnering
with us to improve the security of our products.
Copyright © 2025 Ivanti. All rights reserved. 10
CVE-2025-21764
CVSS 3: 7.8
Impact: Affects any distros using kernel < 5.15
• A vulnerability was found in the Linux kernel's
IPv6 Neighbor Discovery (NDISC) subsystem,
which manages network neighbor information.
• The issue arises from improper synchronization
mechanisms when allocating socket buffers
(sk_buff) in the ndisc_alloc_skb() function.
• Specifically, the function can be called without
holding the necessary Read-Copy-Update
(RCU) or Routing Netlink (RTNL) locks, leading
to a potential use-after-free (UAF) condition
▪ This flaw allows an attacker with local access
and low privileges to exploit the race condition,
potentially causing system instability or crashes.
Mitigation
Users are advised to upgrade to patched kernel
versions. For Debian systems, fixed versions are
available in bookworm (6.1.129-1) and sid/trixie
(6.12.17-1).
New and Notable Linux Vulnerabilities: 1
Highlighted by TuxCare
Copyright © 2025 Ivanti. All rights reserved. 11
CVE-2025-37899
CVSS 3: 5.5
Impact:
• Debian 12 (“Bookworm”) / Debian 13 (“Trixie”);
fixed in ≥ 6.12.29 1
• Suse SLE/ openSUSE Leap/ RT
• Micro > 5.5 / RHEL / Fedora / Amazon Linux if
using ksmbd-enabled kernels.
▪ For the first time, a zero-day vulnerability in the
Linux kernel has been discovered using a large
language model, OpenAI’s o3 (Discovered by
security researcher Sean Heelan)
▪ While not high or critical, this marks a milestone
not just in cybersecurity but in the integration of
AI into vulnerability research.
▪ It’s use-after-free vulnerability located in the
ksmbd component of the Linux kernel, which
handles the SMB3 protocol for file sharing.
▪ The flaw arises in the handling of the SMB2
LOGOFF command. Can result in memory
corruption, potentially allowing attackers to
execute arbitrary code with kernel privileges.
Mitigation
A patch has been developed and is available in the
Linux kernel stable repository.
New and Notable Linux Vulnerabilities: 2
Highlighted by TuxCare
Copyright © 2025 Ivanti. All rights reserved. 12
CVE-2022-49909
CVSS 3: 7.8
Impact: Affects upstream kernel versions including
4.9.326–4.9.332, 4.14.291–4.14.298, and all
kernels up to 6.0.7
▪ A use-after-free vulnerability in the Linux kernel's
Bluetooth L2CAP (Logical Link Control and
Adaptation Protocol) component
▪ The issue occurs during channel creation and
deletion in the A2MP (Alternate MAC/PHY
Management Protocol) channel handling
process. Specifically, there's a race condition in
reference counting that can lead to accessing
memory after it has been freed.
▪ An attacker with local access could potentially
exploit this vulnerability to cause system
crashes, potentially execute arbitrary code,
compromise the integrity and availability of the
Linux kernel, or potentially escalate privileges
due to the kernel-level vulnerability.
Mitigation
Apply the latest kernel patches immediately.
Patches are available for multiple Linux kernel
versions.
New and Notable Linux Vulnerabilities: 3
Highlighted by TuxCare
Copyright © 2025 Ivanti. All rights reserved. 13
Microsoft Patch Tuesday Updates of Interest
Advisory 990001
Latest Servicing Stack Updates (SSU)
▪ https://msrc.microsoft.com/update-
guide/en-US/vulnerability/ADV990001
▪ Windows 10 version 1607 / Server 2016
Azure and Development Tool Updates
▪ .NET 8.0
▪ .NET 9.0
▪ Azure Nuance Digital Engagement
Platform
▪ Visual Studio 2022 (17.8 - 17.14)
▪ Windows SDK
Source: Microsoft
Copyright © 2025 Ivanti. All rights reserved. 14
Windows 10
and 11 Lifecycle
Awareness
Windows 10 Enterprise and Education
Version Release Date End of Support Date
22H2 10/18/2022 10/14/2025
Windows 10 Home and Pro
Version Release Date End of Support Date
22H2 10/18/2022 10/14/2025
Windows 11 Home and Pro
Version Release Date End of Support Date
24H2 10/1/2024 10/13/2026
23H2 10/31/2023 11/11/2025
Windows 11 Enterprise and Education
Version Release Date End of Support Date
24H2 10/1/2024 10/12/2027
23H2 10/31/2023 11/10/2026
22H2 9/20/2022 10/14/2025
Source: Microsoft
https://docs.microsoft.com/en-us/lifecycle/faq/windows
Copyright © 2025 Ivanti. All rights reserved. 15
Microsoft Support Ivanti Support
Windows 10 22H2 reaches EOS Oct 2025
Three years of ESU support
• Year 1 October 15, 2025 – October 13, 2026
• Year 2 October 14, 2026 – October 12, 2027
• Year 3 October 13, 2027 – October 10, 2028
Licensing and Pricing
• Full-year purchase only
• Price doubles each year
• Cloud-based licensing via Windows 365 and
Intune
• 5 by 5 licensing via manual key download
Windows 10 Extended Security Updates (ESU)
ESU support based on Microsoft releases
Available for three major patch products
• Neurons for Patch Management
• Endpoint Manager
• Security Controls
Familiar model
• Concurrent with Microsoft support years
• Offered as special content
• Requires signed EULA addendum
• Tiered pricing based on required endpoints
• Fixed price throughout life of program
Copyright © 2025 Ivanti. All rights reserved. 16
Server Long-term Servicing Channel Support
Server LTSC Support
Version Editions Release Date Mainstream Support Ends Extended Support Ends
Windows Server 2025 Datacenter and Standard 11/01/2024 10/09/2029 10/10/2034
Windows Server 2022 Datacenter and Standard 08/18/2021 10/13/2026 10/14/2031
Windows Server 2019
(Version 1809)
Datacenter and Standard 11/13/2018 01/09/2024 01/09/2029
Windows Server 2016
(Version 1607)
Datacenter, Essentials, and Standard 10/15/2016 01/11/2022 01/11/2027
https://learn.microsoft.com/en-us/windows-server/get-started/windows-server-release-info
▪ Focused on server long-term stability
▪ Major version releases every 2-3 years
▪ 5 years mainstream and 5 years extended support
▪ Server core or server with desktop experience available
Source: Microsoft
Copyright © 2025 Ivanti. All rights reserved. 17
Patch Content Announcements
Announcements Posted on Community Forum Pages
▪ https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2
▪ Subscribe to receive email for the desired product(s)
Content Info: Endpoint Security
Content Info: Endpoint Manager
Content Info: macOS Updates
Content Info: Linux Updates
Content Info: Patch for Configuration Manager
Content Info: ISEC and Neurons Patch
Content Info: Neurons Patch for InTune
Copyright © 2025 Ivanti. All rights reserved. 18
Bulletins and Releases
Copyright © 2025 Ivanti. All rights reserved.
CHROME-250610: Security Update for Chrome Desktop
▪ Maximum Severity: High
▪ Affected Products: Google Chrome
▪ Description: The Stable channel has been updated to 137.0.7151.103/.104 for
Windows, Mac and 137.0.7151.103 for Linux See
https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-
desktop_10.html for more details.
▪ Impact: Remote Code Execution
▪ Fixes 2 Vulnerabilities: CVE-2025-5958 and CVE-2025-5959
▪ Restart Required: Requires application restart
1
Copyright © 2025 Ivanti. All rights reserved.
APSB25-57: Security Update for Adobe Acrobat and Reader
▪ Maximum Severity: Critical
▪ Affected Products: Adobe Acrobat and Reader (DC Continuous, Classic 2020, and Classic 2024)
▪ Description: Adobe has released a security update for Adobe Acrobat and Reader for Windows
and macOS. This update addresses 10 vulnerabilities - 4 rated Critical and 6 rated Important.
Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates.
▪ Impact: Arbitrary Code Execution, Security Feature Bypass, Denial of Service, Information
Disclosure
▪ Fixes 10 Vulnerabilities: See https://helpx.adobe.com/security/products/acrobat/apsb25-57.html
for more details.
▪ Restart Required: Requires application restart
1
Copyright © 2025 Ivanti. All rights reserved.
APSB25-41: Security Update for Adobe InCopy
▪ Maximum Severity: Critical
▪ Affected Products: Adobe InCopy 19.5.4 and InCopy 20.3
▪ Description: Adobe has released an update for InCopy for Windows and macOS. This update
resolves two critical vulnerabilities. See
https://helpx.adobe.com/security/products/incopy/apsb25-41.html for more details.
▪ Impact: Arbitrary Code Execution
▪ Fixes 2 Vulnerabilities: CVE-2025-30327 and CVE-2025-47107
▪ Restart Required: Requires application restart
1
Copyright © 2025 Ivanti. All rights reserved.
APSB25-53: Security Update for Adobe InDesign
▪ Maximum Severity: Critical
▪ Affected Products: Adobe InDesign 19.5.4 and InDesign 20.3
▪ Description: Adobe has released an update for Adobe InDesign for Windows and macOS. This
update addresses 9 vulnerabilities - 5 rated Critical and 4 rated Important. Adobe is not aware of
any exploits in the wild for any of the issues addressed in these updates.
▪ Impact: Arbitrary Code Execution, Denial of Service, Information Disclosure
▪ Fixes 9 Vulnerabilities: See https://helpx.adobe.com/security/products/indesign/apsb25-53.html
for more details.
▪ Restart Required: Requires application restart
1
Copyright © 2025 Ivanti. All rights reserved.
MFSA-2025-47: Security Update Firefox 139
▪ Maximum Severity: High
▪ Affected Products: Security update to Mozilla Firefox 139.0.4
▪ Description: This update from Mozilla addresses security vulnerabilities in the Firefox browser on
multiple platforms. Fixes 2 vulnerabilities rated High.
▪ Impact: Denial of Service
▪ Fixes 2 Vulnerabilities: CVE-2025-49709, CVE-2025-49710
▪ Restart Required: Requires application restart
▪ Known Issues: None
1
Copyright © 2025 Ivanti. All rights reserved.
MFSA-2025-49: Security Update for Thunderbird 128
MFSA-2025-50: Security Update for Thunderbird 139
▪ Maximum Severity: High
▪ Affected Products: Security update to Mozilla Thunderbird 128.11.1 and 139.0.2.
▪ Description: This update from Mozilla addresses a single security vulnerability in the listed
products on multiple platforms.
▪ Impact: Remote Code Execution?
▪ Fixes 1 Vulnerability: CVE-2025-5986
▪ Restart Required: Requires application restart
▪ Known Issues: None
1
Copyright © 2025 Ivanti. All rights reserved. 25
MS25-06-W11: Windows 11 Update
▪ Maximum Severity: Critical
▪ Affected Products: Microsoft Windows 11 Version 22H2, 23H2, 24H2, Server 2025 and Edge
Chromium
▪ Description: This bulletin references KB 5060999 (22H2/23H2), and KB 5060842 (24H2 and
Server 2025). See KBs for details of all changes.
▪ Impact: Remote Code Execution, Security Feature Bypass, Denial of Service, Elevation of
Privilege, and Information Disclosure
▪ Fixes 41 Vulnerabilities: CVE-2025-33053 is known exploited and CVE-2025-33073 is publicly
disclosed. See the Security Update Guide for the complete list of CVEs.
▪ Restart Required: Requires restart
▪ Known Issues: See next slide
1
Copyright © 2025 Ivanti. All rights reserved. 26
June Known Issues for Windows 11
▪ KB 5060999 - Windows 11 Enterprise and Education version 22H2, Windows 11 version 23H2
all editions
▪ [Noto_Font] There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text
when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft
Edge and Google Chrome.
▪ Workaround: Increase your display scaling to 125% or 150% to improve text clarity.
Microsoft is investigating the issue.
▪ KB 5060842 – Windows 11 version 24H2, all editions
▪ [Noto_Font]
Copyright © 2025 Ivanti. All rights reserved. 27
MS25-06-W10: Windows 10 Update
▪ Maximum Severity: Critical
▪ Affected Products: Microsoft Windows 10 Versions 1607, 1809, 22H2, Server 2016, Server
2019, Server 2022, Server 2022 Datacenter: Azure Edition and Edge Chromium
▪ Description: This bulletin references multiple KB articles. See Windows 10 and associated
server KBs for details of all changes.
▪ Impact: Remote Code Execution, Security Feature Bypass, Denial of Service, Elevation of
Privilege, and Information Disclosure
▪ Fixes 43 Vulnerabilities: CVE-2025-33053 is known exploited and CVE-2025-33073 is publicly
disclosed. See the Security Update Guide for the complete list of CVEs.
▪ Restart Required: Requires restart
▪ Known Issues: See next slide
1
Copyright © 2025 Ivanti. All rights reserved. 28
June Known Issues for Windows 10
▪ KB 5060533 – Windows 10 Enterprise LTSC 2021, Windows 10 IoT Enterprise LTSC 2021,
Windows 10, version 22H2, all editions
▪ [Noto_Font]
Copyright © 2025 Ivanti. All rights reserved. 29
▪ Maximum Severity: Critical
▪ Affected Products: Excel 2016, Office 2016, Outlook 2016, Word 2016, Office LTSC for Mac
2021 & 2024, Office Online Server, Office for Android
▪ Description: This security update addresses 11 vulnerabilities in Microsoft Office and supporting
products. This bulletin is based on 5 KB articles plus release notes for the Mac updates.
▪ Impact: Remote Code Execution
▪ Fixes 11 Vulnerabilities: No vulnerabilities are reported known exploited or publicly disclosed.
See the Security Update Guide for the complete list of CVEs.
▪ Restart Required: Requires application restart
▪ Known Issues: None reported
MS25-06-OFF: Security Updates for Microsoft Office
1
Copyright © 2025 Ivanti. All rights reserved. 30
▪ Maximum Severity: Critical
▪ Affected Products: Microsoft 365 Apps, Office 2019, Office LTSC 2021 and Office LTSC 2024
▪ Description: This security update addresses several vulnerabilities in Microsoft Office.
Information on the security updates is available at https://learn.microsoft.com/en-
us/officeupdates/microsoft365-apps-security-updates.
▪ Impact: Remote Code Execution
▪ Fixes 14 Vulnerabilities: No vulnerabilities are reported known exploited or publicly disclosed.
See the Security Update Guide for the complete list of CVEs
▪ Restart Required: Requires application restart
▪ Known Issues: None reported
MS25-06-O365: Security Updates for Microsoft 365 Apps
1
Copyright © 2025 Ivanti. All rights reserved. 31
▪ Maximum Severity: Critical
▪ Affected Products: Microsoft SharePoint Server Subscription Edition, SharePoint Enterprise
Server 2016, and SharePoint Server 2019
▪ Description: This security update resolves 5 remote code execution vulnerabilities in Microsoft
SharePoint Server. This bulletin is based on 5 KB articles.
▪ Impact: Remote Code Execution
▪ Fixes 5 Vulnerabilities: CVE-2025-47163, CVE-2025-47166, CVE-2025-47168, CVE-2025-
47169, and CVE-2025-47172. No CVEs are reported known exploited or publicly disclosed.
▪ Restart Required: Requires application restart
▪ Known Issues: Per Microsoft the flight for the new Hybrid Search feature in the Standard release
ring was not enabled successfully in the May Subscription Edition update, please contact the
support team to get the workaround to enable the flight. This issue will be fixed in the July
update.
MS25-06-SPT: Security Updates for SharePoint Server
1
Copyright © 2025 Ivanti. All rights reserved. 32
Between
Patch Tuesdays
Copyright © 2025 Ivanti. All rights reserved. 33
Windows Release Summary
▪ Security Updates (with CVEs): Azul Zulu (1), Google Chrome (3), Firefox (2), Firefox ESR (2), Node.JS
(Current) (1), Node.JS (LTS Upper) (1), Omnissa Horizon Client (1), Opera (1), PyCharm Community (1),
Snagit (1), Thunderbird (1), Thunderbird ESR (2), Wireshark (2)
▪ Security Updates (w/o CVEs): Adobe Photoshop 2025 (1), Adobe Acrobat 2024 Classic (1), Adobe Acrobat
DC and Acrobat Reader DC (3), Amazon WorkSpaces (1), CCleaner (1), Citrix Workspace App (1),
Devolutions Remote Desktop Manager (3), Docker For Windows (1), Dropbox (1), Firefox (1), GIMP (1),
GoLang (1), Grammarly for Windows (3), IntelliJ IDEA (2), Node.JS (LTS Upper) (1), NextCloud Desktop
Client (1), Opera (3), VirtualBox (1), PDF24 Creator (1), Paint.net (1), Plex Media Server (2), Pulse Secure
VPN Desktop Client (1), Rocket.Chat Desktop Client (1), Royal TS (1), Screenpresso (1), Slack Machine-
Wide Installer (2), Splunk Universal Forwarder (1), Apache Tomcat (1), VSCodium (1), Zoom Workplace
Desktop App (1), Zoom Outlook Plugin (1), Zoom Workplace VDI App (2)
▪ Non-Security Updates: 1Password (1), 8x8 Work Desktop (2), Bandicut 2025 (1), BlueBeam Revu (1),
Beyond Compare (1), Box Drive (1), Bitwarden (2), Cisco Webex Teams (1), Client for Open Enterprise
Server (1), draw.io (1), Evernote (6), Google Drive File Stream (1), GoodSync (2), GeoGebra Classic (2),
Krisp (1), Logi Options Plus (1), Logi Tune (1), RingCentral App (Machine-Wide Installer) (1), ShareX (1)
Copyright © 2025 Ivanti. All rights reserved. 34
Windows Third Party CVE Information
▪ Google Chrome 137.0.7151.41
▪ CHROME-250521, QGC1370715141
▪ Fixes 5 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE-
2025-5067
▪ Google Chrome 137.0.7151.56
▪ CHROME-250527, QGC1370715156
▪ Fixes 8 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE-
2025-5067, CVE-2025-5280, CVE-2025-5281, CVE-2025-5283
▪ Google Chrome 137.0.7151.69
▪ CHROME-250602, QGC1370715169
▪ Fixes 2 Vulnerabilities: CVE-2025-5068, CVE-2025-5419
▪ Azul Zulu 21.42.19 (21.0.7)
▪ ZULU21-250415, QZULUJRE214219
▪ Fixes 6 Vulnerabilities: CVE-2024-47606, CVE-2024-54534, CVE-2025-21587, CVE-2025-23083,
CVE-2025-30691, CVE-2025-30698
Copyright © 2025 Ivanti. All rights reserved. 35
Windows Third Party CVE Information (cont)
▪ Firefox 138.0.4
▪ FF-250519, QFF13804
▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919
▪ Firefox 139.0
▪ FF-250527, QFF1390
▪ Fixes 10 Vulnerabilities: CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265,
CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-2025-5270, CVE-2025-5271, CVE-2025-
5272
▪ Firefox ESR 128.10.1
▪ FFE128-250519, QFFE128101
▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919
▪ Firefox ESR 128.11.0
▪ FFE128-250527, QFFE128101
▪ Fixes 7 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-
2025-5267, CVE-2025-5268, CVE-2025-5269
Copyright © 2025 Ivanti. All rights reserved. 36
Windows Third Party CVE Information (cont)
▪ Node.JS 23.11.1 (Current)
▪ NOJSC-250516, QNODEJSC23111
▪ Fixes 1 Vulnerability: CVE-2025-23166
▪ Node.JS 20.19.2 (LTS Upper)
▪ NOJSLU-250516, QNODEJSLU20192
▪ Fixes 4 Vulnerabilities: CVE-2024-27982, CVE-2025-23165, CVE-2025-23166, CVE-2025-23167
▪ Omnissa Horizon Client 8.15.0
▪ OMHC-250416, QOMHC8150
▪ Fixes 1 Vulnerability: CVE-2023-25230
▪ Opera 119.0.5497.38
▪ OPERA-250520, QOP1190549738
▪ Fixes 1 Vulnerability: CVE-2025-4664
Copyright © 2025 Ivanti. All rights reserved. 37
Windows Third Party CVE Information (cont)
▪ PyCharm Community 2025.1.1.1
▪ PYCHARMC-250602, QPYCHARMC2025111
▪ Fixes 1 Vulnerability: CVE-2025-22228
▪ Snagit 2025.2.0
▪ SNAG25-250606, QSNAG202520
▪ Fixes 2 Vulnerabilities: CVE-2024-29857, CVE-2024-30172
▪ Wireshark 4.2.12
▪ WIRES42-250605, QWIRES4212EXE and QWIRES4212MSI
▪ Fixes 1 Vulnerability: CVE-2025-5601
▪ Wireshark 4.4.7
▪ WIRES44-250605, QWIRES447EXE and QWIRES447MSI
▪ Fixes 1 Vulnerability: CVE-2025-5601
Copyright © 2025 Ivanti. All rights reserved. 38
Windows Third Party CVE Information (cont)
▪ Thunderbird 138.0.1
▪ TB-250515, QTB13801
▪ Fixes 4 Vulnerabilities: CVE-2025-3875, CVE-2025-3877, CVE-2025-3909, CVE-2025-3932
▪ Thunderbird ESR 128.10.1
▪ TB-250516, QTB128101
▪ Fixes 4 Vulnerabilities: CVE-2025-3875, CVE-2025-3877, CVE-2025-3909, CVE-2025-3932
▪ Thunderbird ESR 128.11.0
▪ TB-250605, QTB128110
▪ Fixes 10 Vulnerabilities: CVE-2025-4918, CVE-2025-4919, CVE-2025-5262, CVE-2025-5263,
CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-
2025-5269
Copyright © 2025 Ivanti. All rights reserved. 39
Apple Release Summary
▪ Security Updates (with CVEs): Adobe Audition (1), Adobe InCopy (1), Adobe After Effects (1),
Adobe Media Encoder (1), Adobe InDesign (1), Adobe Animate (1), Google Chrome (2), Firefox
(2), Firefox ESR (4), Microsoft Edge (4), Thunderbird (1), Thunderbird ESR (1)
▪ Security Updates (w/o CVEs): Zoom Client (1)
▪ Non-Security Updates: 1Password (1), Adobe Photoshop (1), Adobe Acrobat DC and Acrobat
Reader DC (1), Asana (1), Brave (2), Devolutions Remote Desktop Manager (1), Docker
Desktop (1), draw.io (1), Evernote (5), Microsoft Office Excel (1), Firefox (1), Figma (1), Google
Drive (1), GIMP (1), Go (1), Grammarly (4), Krisp (1), LibreOffice (1), Microsoft Edge (1),
OneDrive (1), Microsoft Office Outlook (1), PyCharm Professional (1), Microsoft Office
PowerPoint (1), Slack (1), SeaMonkey (1), Spotify (2), Sublime Text (1), Thunderbird ESR (1),
Microsoft Teams (1), Visual Studio Code (2), VSCodium (1), Webex Teams (1), Webex Teams
(ARM) (1), Microsoft Office Word (1), Zoom Client (1)
Copyright © 2025 Ivanti. All rights reserved. 40
Apple Third Party CVE Information
▪ Adobe Audition
▪ APSB24-83
▪ Fixes 2 Vulnerabilities: CVE-2024-47449, CVE-2024-49536
▪ Adobe InCopy
▪ APSB25-10
▪ Fixes 1 Vulnerability: CVE-2025-21156
▪ Adobe After Effects
▪ APSB25-23
▪ Fixes 7 Vulnerabilities: CVE-2025-27182, CVE-2025-27183, CVE-2025-27184, CVE-2025-27185,
CVE-2025-27186, CVE-2025-27187, CVE-2025-27204
▪ Adobe Media Encoder
▪ DOCKERMAC-250428
▪ Fixes 2 Vulnerabilities: CVE-2025-27194, CVE-2025-27195
Copyright © 2025 Ivanti. All rights reserved. 41
Apple Third Party CVE Information (cont)
▪ Adobe InDesign
▪ APSB25-37
▪ Fixes 3 Vulnerabilities: CVE-2025-30318, CVE-2025-30319, CVE-2025-30320
▪ Adobe Animate
▪ APSB25-42
▪ Fixes 5 Vulnerabilities: CVE-2025-30328, CVE-2025-30329, CVE-2025-43555, CVE-2025-43556,
CVE-2025-43557
▪ Google Chrome 137.0.7151.56
▪ CHROMEMAC-250527
▪ Fixes 8 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE-
2025-5067, CVE-2025-5280, CVE-2025-5281, CVE-2025-5283
▪ Google Chrome 137.0.7151.69
▪ CHROMEMAC-250602
▪ Fixes 2 Vulnerabilities: CVE-2025-5068, CVE-2025-5419
Copyright © 2025 Ivanti. All rights reserved. 42
Apple Third Party CVE Information (cont)
▪ Firefox 138.0.4
▪ MFSA2025-36
▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919
▪ Firefox 139.0
▪ FF-250528
▪ Fixes 10 Vulnerabilities: CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265,
CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-2025-5270, CVE-2025-5271, CVE-2025-
5272
▪ Firefox ESR 128.10.1
▪ FFE128-250519
▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919
▪ Firefox ESR 128.11.0
▪ FFE128-250527
▪ Fixes 7 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-
2025-5267, CVE-2025-5268, CVE-2025-5269
Copyright © 2025 Ivanti. All rights reserved. 43
Apple Third Party CVE Information (cont)
▪ Firefox ESR 115.23.1
▪ MFSA2025-38
▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919
▪ Firefox ESR 115.24.0
▪ FFE115-250528
▪ Fixes 3 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265
▪ Thunderbird 139.0
▪ TB-250528
▪ Fixes 10 Vulnerabilities: CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265,
CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-2025-5270, CVE-2025-5271, CVE-2025-
5272
▪ Thunderbird ESR 128.11.0
▪ TB-250527
▪ Fixes 7 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-
2025-5267, CVE-2025-5268, CVE-2025-5269
Copyright © 2025 Ivanti. All rights reserved. 44
Apple Third Party CVE Information (cont)
▪ Microsoft Edge 136.0.3240.92
▪ MEDGEMAC-250523
▪ Fixes 1 Vulnerability: CVE-2025-47181
▪ Microsoft Edge 137.0.3296.58
▪ MEDGEMAC-250602
▪ Fixes 8 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE-
2025-5067, CVE-2025-5280, CVE-2025-5281, CVE-2025-5283
▪ Microsoft Edge 137.0.3296.62
▪ MEDGEMAC-250604
▪ Fixes 2 Vulnerabilities: CVE-2025-5068, CVE-2025-5419
▪ Microsoft Edge 137.0.3296.68
▪ MEDGEMAC-250606
▪ Fixes 1 Vulnerability: CVE-2024-29187
Copyright © 2025 Ivanti. All rights reserved. 45
Q & A
Copyright © 2025 Ivanti. All rights reserved.
Copyright © 2025 Ivanti. All rights reserved. 46
Thank You!

June Patch Tuesday

  • 1.
    Hosted by ChrisGoettl and Todd Schell Patch Tuesday Webinar Wednesday, June 11, 2025
  • 2.
    Copyright © 2025Ivanti. All rights reserved. 2 Agenda ▪ June 2025 Patch Tuesday Overview ▪ In the News ▪ Bulletins and Releases ▪ Between Patch Tuesdays ▪ Q & A
  • 3.
    Copyright © 2025Ivanti. All rights reserved. 3 June Patch Tuesday is light on the Microsoft side, but there were several critical fixes from the past couple of weeks included in today's Mozilla and Google updates you should be aware of. These include vulnerabilities in Mozilla Firefox exploited in the Pwn2Own Berlin event and a pair of zero-day exploits resolved in Chrome. The Windows OS update resolves one zero-day and one public disclosure. For more details check out this month's Patch Tuesday blog. June Patch Tuesday 2025
  • 4.
    Copyright © 2025Ivanti. All rights reserved. 4 In the News
  • 5.
    Copyright © 2025Ivanti. All rights reserved. 5 In the News ▪ Stealth Falcon APT Exploits Microsoft RCE Zero-Day in Mideast ▪ CISA, Microsoft warn of Windows zero-day used in attack on ‘major’ Turkish defense org ▪ Google Researchers Find New Chrome Zero-Day
  • 6.
    Copyright © 2025Ivanti. All rights reserved. 6 Why you need patch priority updates every week: Week of May 12: Chrome fixes 2 CVEs including zero day exploit CVE-2025-4664 Edge fixes 2 CVEs including zero-day Week of May 26: Firefox fixes 10 CVEs Chrome fixes 5 CVEs Edge fixes 12 CVEs Week of May 19: Pwn2Own Berlin unveils Firefox vulnerabilityes Chrome fixes 5 CVEs Week of June 2: Chrome fixes 2 CVEs including zero-day exploit CVE-2025-5419 Edge fixes 2 CVEs including zero-day exploit Week of June 9: Firefox fixes 2 CVEs Chrome fixes 2 CVEs
  • 7.
    Copyright © 2025Ivanti. All rights reserved. 7 ▪ CVE-2025-33053 Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability ▪ CVSS 3.1 Scores: 8.8 / 8.2 ▪ Severity: Important ▪ Impact: Remote code execution ▪ Affected Systems: All currently supported versions of Windows and Windows Server operating systems ▪ Per Microsoft: The user would have to click on a specially crafted URL to be compromised by the attacker. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. The MSHTML platform is used by Internet Explorer mode in Microsoft Edge as well as other applications through WebBrowser control. The EdgeHTML platform is used by WebView and some UWP applications. The scripting platforms are used by MSHTML and EdgeHTML but can also be used by other legacy applications. Updates to address vulnerabilities in the MSHTML platform and scripting engine are included in the IE Cumulative Updates; EdgeHTML and Chakra changes are not applicable to those platforms. Known Exploited Vulnerabilities
  • 8.
    Copyright © 2025Ivanti. All rights reserved. 8 ▪ CVE-2025-33073 Windows SMB Client Elevation of Privilege Vulnerability ▪ CVSS 3.1 Scores: 8.8 / 7.9 ▪ Severity: Important ▪ Impact: Elevation of Privilege ▪ Affected Systems: All currently supported versions of Windows and Windows Server operating systems ▪ Per Microsoft: An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. To exploit this vulnerability, an attacker could execute a specially crafted malicious script to coerce the victim machine to connect back to the attack system using SMB and authenticate. This could result in elevation of privilege. Publicly Disclosed Vulnerabilities
  • 9.
    Copyright © 2025Ivanti. All rights reserved. 9 Ivanti Workspace Control (IWC) Ivanti Neurons for MDM (N-MDM) Security Advisory: Ivanti Workspace Control (IWC) Vulnerabilities: • CVE-2025-5353 CVSS: 8.8 • CVE-2025-22455 CVSS: 8.8 • CVE-2025-22463 CVSS: 7.3 Affected Versions: • 10.19.0.0 and prior Security Advisory: Ivanti Neurons for MDM (N-MDM) Ivanti June Security Updates Vulnerability: • An improper check for dropped privileges allows a remote authenticated attacker with admin privileges to retain their session • Does not meet the criteria for reserving a CVE number • CVSS: 6.7 Affected Versions: • R110 and prior Special thanks to the security researchers, ethical hackers, and the broader security community for partnering with us to improve the security of our products.
  • 10.
    Copyright © 2025Ivanti. All rights reserved. 10 CVE-2025-21764 CVSS 3: 7.8 Impact: Affects any distros using kernel < 5.15 • A vulnerability was found in the Linux kernel's IPv6 Neighbor Discovery (NDISC) subsystem, which manages network neighbor information. • The issue arises from improper synchronization mechanisms when allocating socket buffers (sk_buff) in the ndisc_alloc_skb() function. • Specifically, the function can be called without holding the necessary Read-Copy-Update (RCU) or Routing Netlink (RTNL) locks, leading to a potential use-after-free (UAF) condition ▪ This flaw allows an attacker with local access and low privileges to exploit the race condition, potentially causing system instability or crashes. Mitigation Users are advised to upgrade to patched kernel versions. For Debian systems, fixed versions are available in bookworm (6.1.129-1) and sid/trixie (6.12.17-1). New and Notable Linux Vulnerabilities: 1 Highlighted by TuxCare
  • 11.
    Copyright © 2025Ivanti. All rights reserved. 11 CVE-2025-37899 CVSS 3: 5.5 Impact: • Debian 12 (“Bookworm”) / Debian 13 (“Trixie”); fixed in ≥ 6.12.29 1 • Suse SLE/ openSUSE Leap/ RT • Micro > 5.5 / RHEL / Fedora / Amazon Linux if using ksmbd-enabled kernels. ▪ For the first time, a zero-day vulnerability in the Linux kernel has been discovered using a large language model, OpenAI’s o3 (Discovered by security researcher Sean Heelan) ▪ While not high or critical, this marks a milestone not just in cybersecurity but in the integration of AI into vulnerability research. ▪ It’s use-after-free vulnerability located in the ksmbd component of the Linux kernel, which handles the SMB3 protocol for file sharing. ▪ The flaw arises in the handling of the SMB2 LOGOFF command. Can result in memory corruption, potentially allowing attackers to execute arbitrary code with kernel privileges. Mitigation A patch has been developed and is available in the Linux kernel stable repository. New and Notable Linux Vulnerabilities: 2 Highlighted by TuxCare
  • 12.
    Copyright © 2025Ivanti. All rights reserved. 12 CVE-2022-49909 CVSS 3: 7.8 Impact: Affects upstream kernel versions including 4.9.326–4.9.332, 4.14.291–4.14.298, and all kernels up to 6.0.7 ▪ A use-after-free vulnerability in the Linux kernel's Bluetooth L2CAP (Logical Link Control and Adaptation Protocol) component ▪ The issue occurs during channel creation and deletion in the A2MP (Alternate MAC/PHY Management Protocol) channel handling process. Specifically, there's a race condition in reference counting that can lead to accessing memory after it has been freed. ▪ An attacker with local access could potentially exploit this vulnerability to cause system crashes, potentially execute arbitrary code, compromise the integrity and availability of the Linux kernel, or potentially escalate privileges due to the kernel-level vulnerability. Mitigation Apply the latest kernel patches immediately. Patches are available for multiple Linux kernel versions. New and Notable Linux Vulnerabilities: 3 Highlighted by TuxCare
  • 13.
    Copyright © 2025Ivanti. All rights reserved. 13 Microsoft Patch Tuesday Updates of Interest Advisory 990001 Latest Servicing Stack Updates (SSU) ▪ https://msrc.microsoft.com/update- guide/en-US/vulnerability/ADV990001 ▪ Windows 10 version 1607 / Server 2016 Azure and Development Tool Updates ▪ .NET 8.0 ▪ .NET 9.0 ▪ Azure Nuance Digital Engagement Platform ▪ Visual Studio 2022 (17.8 - 17.14) ▪ Windows SDK Source: Microsoft
  • 14.
    Copyright © 2025Ivanti. All rights reserved. 14 Windows 10 and 11 Lifecycle Awareness Windows 10 Enterprise and Education Version Release Date End of Support Date 22H2 10/18/2022 10/14/2025 Windows 10 Home and Pro Version Release Date End of Support Date 22H2 10/18/2022 10/14/2025 Windows 11 Home and Pro Version Release Date End of Support Date 24H2 10/1/2024 10/13/2026 23H2 10/31/2023 11/11/2025 Windows 11 Enterprise and Education Version Release Date End of Support Date 24H2 10/1/2024 10/12/2027 23H2 10/31/2023 11/10/2026 22H2 9/20/2022 10/14/2025 Source: Microsoft https://docs.microsoft.com/en-us/lifecycle/faq/windows
  • 15.
    Copyright © 2025Ivanti. All rights reserved. 15 Microsoft Support Ivanti Support Windows 10 22H2 reaches EOS Oct 2025 Three years of ESU support • Year 1 October 15, 2025 – October 13, 2026 • Year 2 October 14, 2026 – October 12, 2027 • Year 3 October 13, 2027 – October 10, 2028 Licensing and Pricing • Full-year purchase only • Price doubles each year • Cloud-based licensing via Windows 365 and Intune • 5 by 5 licensing via manual key download Windows 10 Extended Security Updates (ESU) ESU support based on Microsoft releases Available for three major patch products • Neurons for Patch Management • Endpoint Manager • Security Controls Familiar model • Concurrent with Microsoft support years • Offered as special content • Requires signed EULA addendum • Tiered pricing based on required endpoints • Fixed price throughout life of program
  • 16.
    Copyright © 2025Ivanti. All rights reserved. 16 Server Long-term Servicing Channel Support Server LTSC Support Version Editions Release Date Mainstream Support Ends Extended Support Ends Windows Server 2025 Datacenter and Standard 11/01/2024 10/09/2029 10/10/2034 Windows Server 2022 Datacenter and Standard 08/18/2021 10/13/2026 10/14/2031 Windows Server 2019 (Version 1809) Datacenter and Standard 11/13/2018 01/09/2024 01/09/2029 Windows Server 2016 (Version 1607) Datacenter, Essentials, and Standard 10/15/2016 01/11/2022 01/11/2027 https://learn.microsoft.com/en-us/windows-server/get-started/windows-server-release-info ▪ Focused on server long-term stability ▪ Major version releases every 2-3 years ▪ 5 years mainstream and 5 years extended support ▪ Server core or server with desktop experience available Source: Microsoft
  • 17.
    Copyright © 2025Ivanti. All rights reserved. 17 Patch Content Announcements Announcements Posted on Community Forum Pages ▪ https://forums.ivanti.com/s/group/CollaborationGroup/00Ba0000009oKICEA2 ▪ Subscribe to receive email for the desired product(s) Content Info: Endpoint Security Content Info: Endpoint Manager Content Info: macOS Updates Content Info: Linux Updates Content Info: Patch for Configuration Manager Content Info: ISEC and Neurons Patch Content Info: Neurons Patch for InTune
  • 18.
    Copyright © 2025Ivanti. All rights reserved. 18 Bulletins and Releases
  • 19.
    Copyright © 2025Ivanti. All rights reserved. CHROME-250610: Security Update for Chrome Desktop ▪ Maximum Severity: High ▪ Affected Products: Google Chrome ▪ Description: The Stable channel has been updated to 137.0.7151.103/.104 for Windows, Mac and 137.0.7151.103 for Linux See https://chromereleases.googleblog.com/2025/06/stable-channel-update-for- desktop_10.html for more details. ▪ Impact: Remote Code Execution ▪ Fixes 2 Vulnerabilities: CVE-2025-5958 and CVE-2025-5959 ▪ Restart Required: Requires application restart 1
  • 20.
    Copyright © 2025Ivanti. All rights reserved. APSB25-57: Security Update for Adobe Acrobat and Reader ▪ Maximum Severity: Critical ▪ Affected Products: Adobe Acrobat and Reader (DC Continuous, Classic 2020, and Classic 2024) ▪ Description: Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses 10 vulnerabilities - 4 rated Critical and 6 rated Important. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. ▪ Impact: Arbitrary Code Execution, Security Feature Bypass, Denial of Service, Information Disclosure ▪ Fixes 10 Vulnerabilities: See https://helpx.adobe.com/security/products/acrobat/apsb25-57.html for more details. ▪ Restart Required: Requires application restart 1
  • 21.
    Copyright © 2025Ivanti. All rights reserved. APSB25-41: Security Update for Adobe InCopy ▪ Maximum Severity: Critical ▪ Affected Products: Adobe InCopy 19.5.4 and InCopy 20.3 ▪ Description: Adobe has released an update for InCopy for Windows and macOS. This update resolves two critical vulnerabilities. See https://helpx.adobe.com/security/products/incopy/apsb25-41.html for more details. ▪ Impact: Arbitrary Code Execution ▪ Fixes 2 Vulnerabilities: CVE-2025-30327 and CVE-2025-47107 ▪ Restart Required: Requires application restart 1
  • 22.
    Copyright © 2025Ivanti. All rights reserved. APSB25-53: Security Update for Adobe InDesign ▪ Maximum Severity: Critical ▪ Affected Products: Adobe InDesign 19.5.4 and InDesign 20.3 ▪ Description: Adobe has released an update for Adobe InDesign for Windows and macOS. This update addresses 9 vulnerabilities - 5 rated Critical and 4 rated Important. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. ▪ Impact: Arbitrary Code Execution, Denial of Service, Information Disclosure ▪ Fixes 9 Vulnerabilities: See https://helpx.adobe.com/security/products/indesign/apsb25-53.html for more details. ▪ Restart Required: Requires application restart 1
  • 23.
    Copyright © 2025Ivanti. All rights reserved. MFSA-2025-47: Security Update Firefox 139 ▪ Maximum Severity: High ▪ Affected Products: Security update to Mozilla Firefox 139.0.4 ▪ Description: This update from Mozilla addresses security vulnerabilities in the Firefox browser on multiple platforms. Fixes 2 vulnerabilities rated High. ▪ Impact: Denial of Service ▪ Fixes 2 Vulnerabilities: CVE-2025-49709, CVE-2025-49710 ▪ Restart Required: Requires application restart ▪ Known Issues: None 1
  • 24.
    Copyright © 2025Ivanti. All rights reserved. MFSA-2025-49: Security Update for Thunderbird 128 MFSA-2025-50: Security Update for Thunderbird 139 ▪ Maximum Severity: High ▪ Affected Products: Security update to Mozilla Thunderbird 128.11.1 and 139.0.2. ▪ Description: This update from Mozilla addresses a single security vulnerability in the listed products on multiple platforms. ▪ Impact: Remote Code Execution? ▪ Fixes 1 Vulnerability: CVE-2025-5986 ▪ Restart Required: Requires application restart ▪ Known Issues: None 1
  • 25.
    Copyright © 2025Ivanti. All rights reserved. 25 MS25-06-W11: Windows 11 Update ▪ Maximum Severity: Critical ▪ Affected Products: Microsoft Windows 11 Version 22H2, 23H2, 24H2, Server 2025 and Edge Chromium ▪ Description: This bulletin references KB 5060999 (22H2/23H2), and KB 5060842 (24H2 and Server 2025). See KBs for details of all changes. ▪ Impact: Remote Code Execution, Security Feature Bypass, Denial of Service, Elevation of Privilege, and Information Disclosure ▪ Fixes 41 Vulnerabilities: CVE-2025-33053 is known exploited and CVE-2025-33073 is publicly disclosed. See the Security Update Guide for the complete list of CVEs. ▪ Restart Required: Requires restart ▪ Known Issues: See next slide 1
  • 26.
    Copyright © 2025Ivanti. All rights reserved. 26 June Known Issues for Windows 11 ▪ KB 5060999 - Windows 11 Enterprise and Education version 22H2, Windows 11 version 23H2 all editions ▪ [Noto_Font] There are reports of blurry or unclear CJK (Chinese, Japanese, Korean) text when displayed at 96 DPI (100% scaling) in Chromium-based browsers such as Microsoft Edge and Google Chrome. ▪ Workaround: Increase your display scaling to 125% or 150% to improve text clarity. Microsoft is investigating the issue. ▪ KB 5060842 – Windows 11 version 24H2, all editions ▪ [Noto_Font]
  • 27.
    Copyright © 2025Ivanti. All rights reserved. 27 MS25-06-W10: Windows 10 Update ▪ Maximum Severity: Critical ▪ Affected Products: Microsoft Windows 10 Versions 1607, 1809, 22H2, Server 2016, Server 2019, Server 2022, Server 2022 Datacenter: Azure Edition and Edge Chromium ▪ Description: This bulletin references multiple KB articles. See Windows 10 and associated server KBs for details of all changes. ▪ Impact: Remote Code Execution, Security Feature Bypass, Denial of Service, Elevation of Privilege, and Information Disclosure ▪ Fixes 43 Vulnerabilities: CVE-2025-33053 is known exploited and CVE-2025-33073 is publicly disclosed. See the Security Update Guide for the complete list of CVEs. ▪ Restart Required: Requires restart ▪ Known Issues: See next slide 1
  • 28.
    Copyright © 2025Ivanti. All rights reserved. 28 June Known Issues for Windows 10 ▪ KB 5060533 – Windows 10 Enterprise LTSC 2021, Windows 10 IoT Enterprise LTSC 2021, Windows 10, version 22H2, all editions ▪ [Noto_Font]
  • 29.
    Copyright © 2025Ivanti. All rights reserved. 29 ▪ Maximum Severity: Critical ▪ Affected Products: Excel 2016, Office 2016, Outlook 2016, Word 2016, Office LTSC for Mac 2021 & 2024, Office Online Server, Office for Android ▪ Description: This security update addresses 11 vulnerabilities in Microsoft Office and supporting products. This bulletin is based on 5 KB articles plus release notes for the Mac updates. ▪ Impact: Remote Code Execution ▪ Fixes 11 Vulnerabilities: No vulnerabilities are reported known exploited or publicly disclosed. See the Security Update Guide for the complete list of CVEs. ▪ Restart Required: Requires application restart ▪ Known Issues: None reported MS25-06-OFF: Security Updates for Microsoft Office 1
  • 30.
    Copyright © 2025Ivanti. All rights reserved. 30 ▪ Maximum Severity: Critical ▪ Affected Products: Microsoft 365 Apps, Office 2019, Office LTSC 2021 and Office LTSC 2024 ▪ Description: This security update addresses several vulnerabilities in Microsoft Office. Information on the security updates is available at https://learn.microsoft.com/en- us/officeupdates/microsoft365-apps-security-updates. ▪ Impact: Remote Code Execution ▪ Fixes 14 Vulnerabilities: No vulnerabilities are reported known exploited or publicly disclosed. See the Security Update Guide for the complete list of CVEs ▪ Restart Required: Requires application restart ▪ Known Issues: None reported MS25-06-O365: Security Updates for Microsoft 365 Apps 1
  • 31.
    Copyright © 2025Ivanti. All rights reserved. 31 ▪ Maximum Severity: Critical ▪ Affected Products: Microsoft SharePoint Server Subscription Edition, SharePoint Enterprise Server 2016, and SharePoint Server 2019 ▪ Description: This security update resolves 5 remote code execution vulnerabilities in Microsoft SharePoint Server. This bulletin is based on 5 KB articles. ▪ Impact: Remote Code Execution ▪ Fixes 5 Vulnerabilities: CVE-2025-47163, CVE-2025-47166, CVE-2025-47168, CVE-2025- 47169, and CVE-2025-47172. No CVEs are reported known exploited or publicly disclosed. ▪ Restart Required: Requires application restart ▪ Known Issues: Per Microsoft the flight for the new Hybrid Search feature in the Standard release ring was not enabled successfully in the May Subscription Edition update, please contact the support team to get the workaround to enable the flight. This issue will be fixed in the July update. MS25-06-SPT: Security Updates for SharePoint Server 1
  • 32.
    Copyright © 2025Ivanti. All rights reserved. 32 Between Patch Tuesdays
  • 33.
    Copyright © 2025Ivanti. All rights reserved. 33 Windows Release Summary ▪ Security Updates (with CVEs): Azul Zulu (1), Google Chrome (3), Firefox (2), Firefox ESR (2), Node.JS (Current) (1), Node.JS (LTS Upper) (1), Omnissa Horizon Client (1), Opera (1), PyCharm Community (1), Snagit (1), Thunderbird (1), Thunderbird ESR (2), Wireshark (2) ▪ Security Updates (w/o CVEs): Adobe Photoshop 2025 (1), Adobe Acrobat 2024 Classic (1), Adobe Acrobat DC and Acrobat Reader DC (3), Amazon WorkSpaces (1), CCleaner (1), Citrix Workspace App (1), Devolutions Remote Desktop Manager (3), Docker For Windows (1), Dropbox (1), Firefox (1), GIMP (1), GoLang (1), Grammarly for Windows (3), IntelliJ IDEA (2), Node.JS (LTS Upper) (1), NextCloud Desktop Client (1), Opera (3), VirtualBox (1), PDF24 Creator (1), Paint.net (1), Plex Media Server (2), Pulse Secure VPN Desktop Client (1), Rocket.Chat Desktop Client (1), Royal TS (1), Screenpresso (1), Slack Machine- Wide Installer (2), Splunk Universal Forwarder (1), Apache Tomcat (1), VSCodium (1), Zoom Workplace Desktop App (1), Zoom Outlook Plugin (1), Zoom Workplace VDI App (2) ▪ Non-Security Updates: 1Password (1), 8x8 Work Desktop (2), Bandicut 2025 (1), BlueBeam Revu (1), Beyond Compare (1), Box Drive (1), Bitwarden (2), Cisco Webex Teams (1), Client for Open Enterprise Server (1), draw.io (1), Evernote (6), Google Drive File Stream (1), GoodSync (2), GeoGebra Classic (2), Krisp (1), Logi Options Plus (1), Logi Tune (1), RingCentral App (Machine-Wide Installer) (1), ShareX (1)
  • 34.
    Copyright © 2025Ivanti. All rights reserved. 34 Windows Third Party CVE Information ▪ Google Chrome 137.0.7151.41 ▪ CHROME-250521, QGC1370715141 ▪ Fixes 5 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE- 2025-5067 ▪ Google Chrome 137.0.7151.56 ▪ CHROME-250527, QGC1370715156 ▪ Fixes 8 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE- 2025-5067, CVE-2025-5280, CVE-2025-5281, CVE-2025-5283 ▪ Google Chrome 137.0.7151.69 ▪ CHROME-250602, QGC1370715169 ▪ Fixes 2 Vulnerabilities: CVE-2025-5068, CVE-2025-5419 ▪ Azul Zulu 21.42.19 (21.0.7) ▪ ZULU21-250415, QZULUJRE214219 ▪ Fixes 6 Vulnerabilities: CVE-2024-47606, CVE-2024-54534, CVE-2025-21587, CVE-2025-23083, CVE-2025-30691, CVE-2025-30698
  • 35.
    Copyright © 2025Ivanti. All rights reserved. 35 Windows Third Party CVE Information (cont) ▪ Firefox 138.0.4 ▪ FF-250519, QFF13804 ▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919 ▪ Firefox 139.0 ▪ FF-250527, QFF1390 ▪ Fixes 10 Vulnerabilities: CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-2025-5270, CVE-2025-5271, CVE-2025- 5272 ▪ Firefox ESR 128.10.1 ▪ FFE128-250519, QFFE128101 ▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919 ▪ Firefox ESR 128.11.0 ▪ FFE128-250527, QFFE128101 ▪ Fixes 7 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE- 2025-5267, CVE-2025-5268, CVE-2025-5269
  • 36.
    Copyright © 2025Ivanti. All rights reserved. 36 Windows Third Party CVE Information (cont) ▪ Node.JS 23.11.1 (Current) ▪ NOJSC-250516, QNODEJSC23111 ▪ Fixes 1 Vulnerability: CVE-2025-23166 ▪ Node.JS 20.19.2 (LTS Upper) ▪ NOJSLU-250516, QNODEJSLU20192 ▪ Fixes 4 Vulnerabilities: CVE-2024-27982, CVE-2025-23165, CVE-2025-23166, CVE-2025-23167 ▪ Omnissa Horizon Client 8.15.0 ▪ OMHC-250416, QOMHC8150 ▪ Fixes 1 Vulnerability: CVE-2023-25230 ▪ Opera 119.0.5497.38 ▪ OPERA-250520, QOP1190549738 ▪ Fixes 1 Vulnerability: CVE-2025-4664
  • 37.
    Copyright © 2025Ivanti. All rights reserved. 37 Windows Third Party CVE Information (cont) ▪ PyCharm Community 2025.1.1.1 ▪ PYCHARMC-250602, QPYCHARMC2025111 ▪ Fixes 1 Vulnerability: CVE-2025-22228 ▪ Snagit 2025.2.0 ▪ SNAG25-250606, QSNAG202520 ▪ Fixes 2 Vulnerabilities: CVE-2024-29857, CVE-2024-30172 ▪ Wireshark 4.2.12 ▪ WIRES42-250605, QWIRES4212EXE and QWIRES4212MSI ▪ Fixes 1 Vulnerability: CVE-2025-5601 ▪ Wireshark 4.4.7 ▪ WIRES44-250605, QWIRES447EXE and QWIRES447MSI ▪ Fixes 1 Vulnerability: CVE-2025-5601
  • 38.
    Copyright © 2025Ivanti. All rights reserved. 38 Windows Third Party CVE Information (cont) ▪ Thunderbird 138.0.1 ▪ TB-250515, QTB13801 ▪ Fixes 4 Vulnerabilities: CVE-2025-3875, CVE-2025-3877, CVE-2025-3909, CVE-2025-3932 ▪ Thunderbird ESR 128.10.1 ▪ TB-250516, QTB128101 ▪ Fixes 4 Vulnerabilities: CVE-2025-3875, CVE-2025-3877, CVE-2025-3909, CVE-2025-3932 ▪ Thunderbird ESR 128.11.0 ▪ TB-250605, QTB128110 ▪ Fixes 10 Vulnerabilities: CVE-2025-4918, CVE-2025-4919, CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE- 2025-5269
  • 39.
    Copyright © 2025Ivanti. All rights reserved. 39 Apple Release Summary ▪ Security Updates (with CVEs): Adobe Audition (1), Adobe InCopy (1), Adobe After Effects (1), Adobe Media Encoder (1), Adobe InDesign (1), Adobe Animate (1), Google Chrome (2), Firefox (2), Firefox ESR (4), Microsoft Edge (4), Thunderbird (1), Thunderbird ESR (1) ▪ Security Updates (w/o CVEs): Zoom Client (1) ▪ Non-Security Updates: 1Password (1), Adobe Photoshop (1), Adobe Acrobat DC and Acrobat Reader DC (1), Asana (1), Brave (2), Devolutions Remote Desktop Manager (1), Docker Desktop (1), draw.io (1), Evernote (5), Microsoft Office Excel (1), Firefox (1), Figma (1), Google Drive (1), GIMP (1), Go (1), Grammarly (4), Krisp (1), LibreOffice (1), Microsoft Edge (1), OneDrive (1), Microsoft Office Outlook (1), PyCharm Professional (1), Microsoft Office PowerPoint (1), Slack (1), SeaMonkey (1), Spotify (2), Sublime Text (1), Thunderbird ESR (1), Microsoft Teams (1), Visual Studio Code (2), VSCodium (1), Webex Teams (1), Webex Teams (ARM) (1), Microsoft Office Word (1), Zoom Client (1)
  • 40.
    Copyright © 2025Ivanti. All rights reserved. 40 Apple Third Party CVE Information ▪ Adobe Audition ▪ APSB24-83 ▪ Fixes 2 Vulnerabilities: CVE-2024-47449, CVE-2024-49536 ▪ Adobe InCopy ▪ APSB25-10 ▪ Fixes 1 Vulnerability: CVE-2025-21156 ▪ Adobe After Effects ▪ APSB25-23 ▪ Fixes 7 Vulnerabilities: CVE-2025-27182, CVE-2025-27183, CVE-2025-27184, CVE-2025-27185, CVE-2025-27186, CVE-2025-27187, CVE-2025-27204 ▪ Adobe Media Encoder ▪ DOCKERMAC-250428 ▪ Fixes 2 Vulnerabilities: CVE-2025-27194, CVE-2025-27195
  • 41.
    Copyright © 2025Ivanti. All rights reserved. 41 Apple Third Party CVE Information (cont) ▪ Adobe InDesign ▪ APSB25-37 ▪ Fixes 3 Vulnerabilities: CVE-2025-30318, CVE-2025-30319, CVE-2025-30320 ▪ Adobe Animate ▪ APSB25-42 ▪ Fixes 5 Vulnerabilities: CVE-2025-30328, CVE-2025-30329, CVE-2025-43555, CVE-2025-43556, CVE-2025-43557 ▪ Google Chrome 137.0.7151.56 ▪ CHROMEMAC-250527 ▪ Fixes 8 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE- 2025-5067, CVE-2025-5280, CVE-2025-5281, CVE-2025-5283 ▪ Google Chrome 137.0.7151.69 ▪ CHROMEMAC-250602 ▪ Fixes 2 Vulnerabilities: CVE-2025-5068, CVE-2025-5419
  • 42.
    Copyright © 2025Ivanti. All rights reserved. 42 Apple Third Party CVE Information (cont) ▪ Firefox 138.0.4 ▪ MFSA2025-36 ▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919 ▪ Firefox 139.0 ▪ FF-250528 ▪ Fixes 10 Vulnerabilities: CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-2025-5270, CVE-2025-5271, CVE-2025- 5272 ▪ Firefox ESR 128.10.1 ▪ FFE128-250519 ▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919 ▪ Firefox ESR 128.11.0 ▪ FFE128-250527 ▪ Fixes 7 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE- 2025-5267, CVE-2025-5268, CVE-2025-5269
  • 43.
    Copyright © 2025Ivanti. All rights reserved. 43 Apple Third Party CVE Information (cont) ▪ Firefox ESR 115.23.1 ▪ MFSA2025-38 ▪ Fixes 2 Vulnerabilities: CVE-2025-4918, CVE-2025-4919 ▪ Firefox ESR 115.24.0 ▪ FFE115-250528 ▪ Fixes 3 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265 ▪ Thunderbird 139.0 ▪ TB-250528 ▪ Fixes 10 Vulnerabilities: CVE-2025-5262, CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE-2025-5267, CVE-2025-5268, CVE-2025-5270, CVE-2025-5271, CVE-2025- 5272 ▪ Thunderbird ESR 128.11.0 ▪ TB-250527 ▪ Fixes 7 Vulnerabilities: CVE-2025-5263, CVE-2025-5264, CVE-2025-5265, CVE-2025-5266, CVE- 2025-5267, CVE-2025-5268, CVE-2025-5269
  • 44.
    Copyright © 2025Ivanti. All rights reserved. 44 Apple Third Party CVE Information (cont) ▪ Microsoft Edge 136.0.3240.92 ▪ MEDGEMAC-250523 ▪ Fixes 1 Vulnerability: CVE-2025-47181 ▪ Microsoft Edge 137.0.3296.58 ▪ MEDGEMAC-250602 ▪ Fixes 8 Vulnerabilities: CVE-2025-5063, CVE-2025-5064, CVE-2025-5065, CVE-2025-5066, CVE- 2025-5067, CVE-2025-5280, CVE-2025-5281, CVE-2025-5283 ▪ Microsoft Edge 137.0.3296.62 ▪ MEDGEMAC-250604 ▪ Fixes 2 Vulnerabilities: CVE-2025-5068, CVE-2025-5419 ▪ Microsoft Edge 137.0.3296.68 ▪ MEDGEMAC-250606 ▪ Fixes 1 Vulnerability: CVE-2024-29187
  • 45.
    Copyright © 2025Ivanti. All rights reserved. 45 Q & A
  • 46.
    Copyright © 2025Ivanti. All rights reserved. Copyright © 2025 Ivanti. All rights reserved. 46 Thank You!