
Redazione RHC : 25 October 2025 09:35
A global alert has been issued by the United States Cybersecurity and Infrastructure Security Agency (CISA) regarding the active exploitation of a critical remote code execution (RCE) flaw in Microsoft’s Windows Server Update Service ( WSUS ) , addressed to all organizations worldwide.
The vulnerability, classified as CVE-2025-59287, has a CVSS score of 9.8, allowing unauthenticated attackers to execute arbitrary code within a network, thus threatening the entire IT infrastructure.
The security flaw, originating from deserialization within WSUS, was partially corrected by Microsoft’s October monthly patch. However, an extraordinary update released on October 23, 2025, was necessary due to the inadequacy of the initial solution.
Microsoft and CISA are urging urgent action to address this threat. To begin, identify susceptible servers by scanning for those with the WSUS role enabled and ports 8530/8531 open. Immediately apply the October 23 out-of-band patch, then reboot to ensure full mitigation. Delaying this action could expose networks to unauthenticated RCE.
For those who cannot apply the patch immediately, workarounds include disabling the WSUS role or blocking inbound traffic to the affected ports on the host firewall; these actions should not be reversed until the update is installed.
A few days earlier, HawkTrace researcher Batuhan Er had released proof-of-concept (PoC) exploits that sped up the malicious activity, allowing attackers to target WSUS servers running under a SYSTEM account.
Dutch security firm Eye Security identified the first attempts to exploit the vulnerability at 06:55 UTC on October 24, 2025, using a Base64-encoded .NET payload.
This payload was designed to bypass registration systems by executing commands carried by a custom request header called “aaaa.” The threat, according to security firms, is growing rapidly, with reports of actual attacks as early as October 24, 2025.
CISA has also included CVE-2025-59287 in its catalog of exploited vulnerabilities (KEV), requiring federal agencies to fix the vulnerability by November 14, 2025, a date that highlights the exploit’s ease of exploitation and low complexity, which does not require user interaction or authentication.
Organizations using WSUS for centralized update management are exposed to significant risk, as a successful breach could allow attackers to spread malicious updates to all connected devices.
The vulnerability exploits a legacy serialization mechanism in the GetCookie() endpoint, where encrypted AuthorizationCookie objects are decrypted using AES-128-CBC and deserialized using BinaryFormatter without type validation, opening the door to complete system takeover.
Redazione