Let’s discuss 2025 May KB5058379 Windows 10 Patch 7 Zero-Day Vulnerabilities and 72 Flaws. Patch Tuesday update of Windows 10 KB5058379 has been released by Microsoft. Different Security features can be accessed with the May 2025 Patch Tuesday Update.
Microsoft provide security features along with the Patch Tuesday update on Windows 11. Mainly, there are 2 KB updates available on Windows 11. You can check the Patch Tuesday update of Windows 11 on KB5058411 and KB5058405.
One of the Notable known issue in Windows 10 is Security update might impact Linux boot in dual-boot setup devices. This issue occurred after installing the August 2024 Windows security update. This issue is affecting Windows 10 device by several months.
There are some improvements, and known issues are addressed by Microsoft. One of the Improvements on Windows 10 is related to the Windows Kernel. Windows Kernel Vulnerable Driver Blocklist (DriverSiPolicy.p7b) Update.

Table of Contents
KB5058379 Zero Day Security Vulnerabilities for May 2025
In May 2025, Microsoft addressed 7 Zero-day vulnerabilities. It includes CVE-2025-30397 Scripting Engine Memory Corruption Vulnerability, CVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability,.
CVE-2025-32706 Windows Common Log File System Driver Elevation of Privilege Vulnerability, CVE-2025-32701 Windows Common Log File System Driver Elevation of Privilege Vulnerability, CVE-2025-30400 Microsoft DWM Core Library Elevation of Privilege Vulnerability, CVE-2025-32702 Microsoft DWM Core Library Elevation of Privilege Vulnerability, CVE-2025-26685 Microsoft Defender for Identity Spoofing Vulnerability.
CVE Number | CVE Title | Publicly Disclosed | Exploitability Assessment | Exploited |
---|---|---|---|---|
CVE-2025-30397 | Scripting Engine Memory Corruption Vulnerability | No | Exploitation Detected | Yes |
CVE-2025-32709 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2025-32706 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2025-32701 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2025-30400 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | No | Exploitation Detected | Yes |
CVE-2025-32702 | Visual Studio Remote Code Execution Vulnerability | Yes | Exploitation Detected | No |
CVE-2025-26685 | Microsoft Defender for Identity Spoofing Vulnerability | Yes | Exploitation Detected | No |

- Top 83 Windows 11 Desktop Admin Interview Questions
- Windows 10 Version Numbers Build Numbers Major Minor Build Rev
- Updated Windows 10 End of Life Dates
May 2025 Windows 10 Patch
Microsoft addressed the fixed issue on May 2025 Patch Tuesday Update. The check for GPU paravirtualisation was case-sensitive in Windows Subsystem for Linux 2.
Windows 10 22H2 |
---|
KB5058379 |
Updated Version of Windows 10 After InstallingKB5058379 May 2025 Patch
Windows 10 device security can be ensured by the Patch Tuesday Update of May 2025. The last features can be explored after the patch Tuesday update of Windows 10. This update shows the version number and build number. The following list shows the details.
- Windows 10 Version Details – Windows 10 22H2 KB5058379
- Version Details – Windows 10 version 22H2– (KB5058379 (OS Builds 19044.5854 and 19045.5854)
- More Details on Windows 10 version Numbers: Windows 10 Version Numbers Build Numbers Major Minor Build Rev
New Improvements with Windows 10 May Patches
There are 2 improvements that can be seen on Windows 10 devices along with May 2025 patch tuesday update. Microsoft bring miscellaneous security improvements to internal Windows OS functionality. More details Windows 10 devices are shown on the below table.
New Improvements May Patches | Details |
---|---|
Security Improvement on Internal Windows OS | With this update, Microsoft bring miscellaneous security improvements to internal Windows OS functionality. |
Windows Kernel Vulnerable Driver Blocklist (DriverSiPolicy.p7b) Update | Windows Kernel Vulnerable Driver Blocklist (DriverSiPolicy.p7b) Update. Additions have been made to the blocklist drivers with security vulnerabilities that have been used in Bring Your Own Vulnerable Driver (BYOVD) attacks. |
Issues Fixed with Windows 10 May Patch
Windows 10 has 1 fixed issue that is addressed by Microsoft. Issue on GPU paravirtualization. The check for GPU paravirtualisation was case-sensitive in Windows Subsystem for Linux 2 (WSL2).
Fixes with Windows 10 May Patch | Details |
---|---|
Issue on GPU paravirtualisation, which is fixed by Microsoft | Microsoft has updated an issue on GPU paravirtualisation. The check for GPU paravirtualisation was case-sensitive in Windows Subsystem for Linux 2 (WSL2). This issue might potentially cause GPU paravirtualisation support to fail. Microsoft Fixed this issue. |

- Free Generic Windows 10 Product Keys from Microsoft
- Windows 10 21H2 Support is Ending in June
- Windows 11 24H2 Now Available Through WSUS | New Features and Enhancements
Known Issues – Windows 10 KB5058379 May Patch
The Windows RE update might show as unsuccessful in Windows Update. Users got error messages in the Windows Update settings page: 0x80070643 – ERROR_INSTALL_FAILURE. This error message is not accurate and does not impact the update or device functionality. The table below shows more information.
Summary | Originating Update | Details |
---|---|---|
Microsoft identified an issue with the Windows Recovery Environment update after installing the April 2025 | OS KB5057589 | Working on a final resolution |
Linux boot in dual-boot setup devices affected by an issue. Device might fail to boot Linux and show the error message “Verifying shim SBAT data failed due to this issue. | OS Build 19044.4780 | Working on a final resolution |

Intune and SCCM Windows 10 May Patch Deployment
In enterprise environments, Microsoft Intune and SCCM can be used for patch management. You can use these tools to deploy Windows 10 KB5058379 May Cumulative Update using Intune + WUfB and SCCM + WSUS.
SCCM – Learn more about SCCM patch deployments from how to create a Deploy New Software Update Patch Package Using SCCM ConfigMgr. SCCM ADR Automatic Deployment Rule Creation Process.
Intune – You can expedite the deployment and Installation of May 2025 patches using Intune.
How to Manually Windows 10 May Patches for Offline Install
The cumulative update for Windows 10 KB5058379 of May 2025 can be easily accessed from the Intune Update Catalog. The Microsoft Update Catalog website allows you to manually download the cumulative update. The tables below provide direct links to download the May 2025 Cumulative Updates for Windows 10.
You can check the Microsoft Update Catalog portal to get the direct download links to the hotfixes for the May 2025 LCU. Check this out: Microsoft Update Catalog – https://www.catalog.update.microsoft.com/ and Search Keyword 2025-05.
Title | Product | Size | Direct Download |
---|---|---|---|
2025-05 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5058379) | Windows 10 22H2 | 713.0 MB | Download |

Need Further Assistance or Have Technical Questions?
Join the LinkedIn Page and Telegram group to get the latest step-by-step guides and news updates. Join our Meetup Page to participate in User group meetings. Also, Join the WhatsApp Community to get the latest news on Microsoft Technologies. We are there on Reddit as well.
Resource
May 13, 2025—KB5058379 (OS Builds 19044.5854 and 19045.5854)
Author
Anoop C Nair has been Microsoft MVP from 2015 onwards for 10 consecutive years! He is a Workplace Solution Architect with more than 22+ years of experience in Workplace technologies. He is also a Blogger, Speaker, and Local User Group Community leader. His primary focus is on Device Management technologies like SCCM and Intune. He writes about technologies like Intune, SCCM, Windows, Cloud PC, Windows, Entra, Microsoft Security, Career, etc.