Security & Threat Updates – July 2025

Share This Article

Attention Fortress SRM Patching Customers,

Please see below updates on recent threat intelligence news, Microsoft’s July Patch Tuesday and other notable 3rd Party critical vulnerabilities.

Recent in Threat Intelligence News:

Microsoft Vulnerabilities:

Microsoft disclosed a total of 137 vulnerabilities this month affecting its current operating system, including 14 critical vulnerabilities and one zero-day vulnerability. June 2025 Patch Tuesday addresses vulnerabilities across multiple categories:

  • 53 Elevation of Privilege vulnerabilities
  • 41 Remote Code Execution vulnerabilities
  • 18 Information Disclosure vulnerabilities
  • 8 Security Feature Bypass vulnerabilities
  • Denial of Service vulnerabilities
  • 4 Spoofing vulnerabilities

The most critical Common Vulnerabilities and Exposures (CVEs) are highlighted below:

    Windows Zero-Days:

  • CVE-2025-49719 – Microsoft SQL Server Information Disclosure Vulnerability
  • Microsoft SQL server vulnerability could allow a remote, unauthenticated attacker to access data from uninitialized memory through improper input validation.
  • Vulnerability is publicly disclosed and is not actively being exploited in the wild.

    Other Critical CVE’s worth mentioning:

  • CVE-2025-49697 / 49695 / 49696 49702 – Microsoft Office Remote Code Execution Vulnerability
  • CVE-2025-49704 – Microsoft SharePoint Remote Code Execution Vulnerability
  • CVE-2025-49717 – Microsoft SQL Server Remote Code Execution Vulnerability
  • CVE-2025-49703 / 49698 – Microsoft Word Remote Code Execution Vulnerability
  • CVE-2025-36350 – AMD Transient Scheduler Attack in Store Queue
  • CVE-2025-36357 – AMD Transient Scheduler Attack in L1 Data Queue
  • CVE-2025-47981 – SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
  • CVE-2025-48822 – Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability
  • CVE-2025-47980 – Windows Imaging Component Information Disclosure Vulnerability
  • CVE-2025-49735 – Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability

3rd Party Critical CVE’s worth mentioning:

Adobe Products (not handled by FSRM):

Adobe released 13 bulletins covering a total of 60 CVE’s. Of these, 39 of the flaws are rated as critical. The flaws could lead to arbitrary code execution, arbitrary file system read, memory leak, application Denial-of-Service, security feature bypass, and privilege escalation within varying Adobe products, listed below.

Cisco (not handled by FSRM):

  • CVE-2025-20309 – Cisco Unified Communications Manager Static SSH Credentials Vulnerability (Critical)
  • CVE-2025-20281 / 20282 – Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities (Critical)

Thunderbird:

Fortinet (not handled by FSRM):

  • CVE-2024-27779 – Insufficient Session Expiration Vulnerability in FortiSandbox & FortiIsolator
  • CVE-2024-52965 – PKI via API Authentication Granted with an Invalid Certificate in FortiOS & FortiProxy
  • CVE-2025-24477 – Heap-based Buffer Overflow Vulnerability in FortiOS cw_stad daemon
  • CVE-2025-55599 – Improperly Implemented Security Check for Standard vulnerability in FortiOS and FortiProxy
  • CVE-2025-24474 – Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in FortiManager and FortiAnalyzer

Google Chrome:

  • Google released a security update to fix exploitable zero-day vulnerability – CVE-2025-6554
  • Updated version – 138.0.7204.100/.101 for Windows, Mac and 138.0.7204.100 for Linux.
  • No Android Security patches were released for July 2025.
  • Chrome release: July 8th, 2025

Ivanti (not handled by FSRM):

  • Ivanti has released updates for Ivanti Connect Secure (ICS), Ivanti Policy Secure (IPS), Ivanti Endpoint Manager Mobile (EPMM), and Ivanti Endpoint Manager (EPM) which address 6 medium severity vulnerabilities, and 5 high severity vulnerabilities.
  • July 2025 Security Update | Ivanti

SAP (not handled by FSRM):

  • In July 2025, SAP Security Patch Day saw the release of 27 new Security Notes and 4 updates to previously released Security Notes.

About Fortress SRM’s Vigilant Managed Cyber Hygiene Offering

Software vulnerabilities are a leading cause of cyberattacks, with nearly one-third of breaches stemming from unpatched, known flaws.

Maintaining secure and up-to-date operating systems and applications is a complex, time-consuming task that often strains internal IT resources. Fortress SRM’s Vigilant Managed Cyber Hygiene with 24/7/365 U.S.-based Monitoring Service simplifies patch management by delivering automated, high-efficacy updates (97%+ success rate) for Microsoft and over 100 third-party applications. This includes critical security patches, OS upgrades, and key configuration updates—across all devices, on or off the network.

Our real-time reporting console offers full visibility into patch status and activity, helping organizations maintain a strong, proactive security posture.

Ready to strengthen your cyber hygiene?

Contact us at Contact Us | Fortress Security Risk Management (fortresssrm.com) to learn how Fortress SRM can help support and enhance your organization’s cybersecurity strategy.