- Microsoft Patch Tuesday fixes 56 vulnerabilities, including an actively exploited zero-day vulnerability
- Major Vulnerabilities: CVE-2025-62221 Privilege Escalation, Copilot RCE, PowerShell Invoke-WebRequest RCE
- The updates bring Copilot UI optimizations, File Explorer fixes, and PowerShell alerts.
Microsoft has released this month’s cumulative Patch Tuesday update, which fixes a total of 56 vulnerabilities in the Windows ecosystem. All insects are classified as minimally “important” and one is actively used as zero days in nature.
The Security Advisory, which lists all resolved vulnerabilities (and can be viewed at this link) Microsoft said it has fixed a use-after-free vulnerability in the Windows Cloud Files minifilter driver that could allow attackers to locally escalate their privileges.
This vulnerability, which is already believed to be exploited in the wild, is now tracked under CVE-2025-62221 and has a severity rating of 7.8/10 (high).
Release of bug fixes and UI improvements
Another notable bug is a remote code execution bug in GitHub Copilot for JetBrains. This flaw, rated CVE-2025-64671 and 8.4/10 (High), allows attackers to inject malicious commands via cross-injection. The limitation is that the exploitation must be activated locally.
There is also a broken garbage collection vulnerability in Invoke-WebRequest that leads to PowerShell Remote Code Execution (RCE). This flaw, identified as CVE-2025-54100 and with a Severity Rating of 7.8/10 (High), could allow an attacker who already has local (or user-level) access to execute arbitrary code with that user’s privileges.
Most other vulnerabilities are elevation of privilege vulnerabilities that affect various Windows components. Microsoft has also introduced several bug fixes and feature improvements such as Copilot UI optimizations, File Explorer bug fixes, and runtime warnings in PowerShell 5.1.
IN hacker news
