Related Posts
Subscribe via Email
Subscribe to our blog to get insights sent directly to your inbox.
A critical remote-code-execution bug in Windows Server Update Services (WSUS), CVE-2025-59287 (CVSS 9.8), is now under active exploitation. Microsoft pushed an out-of-band (OOB) fix after concluding the original October Patch Tuesday update didn’t fully close the hole. Proof-of-concept (PoC) exploit code is public, and multiple national CERTs and media outlets report observed abuse. If WSUS is the “update trust anchor” for your Windows fleet, assume this is a priority-one change window.
At a high level, the flaw is unsafe deserialization in WSUS’s reporting web service. An attacker can send a crafted SOAP request that triggers object deserialization and achieves SYSTEM-level code execution on the WSUS server — no user interaction required.
WSUS is not just another server — it’s the box that decides which code your endpoints trust. A compromised WSUS can be abused to push malicious “updates” across an agency, turning a single server foothold into an enterprise-wide software supply-chain event. CISA has added CVE-2025-59287 to the Known Exploited Vulnerabilities (KEV) catalog, signaling urgency for government networks. Microsoft explicitly released an OOB fix and advises immediate reboot post-install — both strong indicators of real-world risk.
Any organization running on-prem Windows Server with WSUS is in scope. In the public sector, that typically includes (but definitely not limited to):
Because WSUS often sits behind the firewall, misconfigurations (internet exposure, flat networks) or post-compromise lateral movement make exploitation more likely. National CERT guidance reiterates WSUS should not be internet-facing.
Patch immediately (OOB update + reboot). Microsoft’s Windows Message Center lists the relevant OOB KBs released October 23–24, 2025. Apply the one matching your server version:
These are cumulative and supersede earlier October updates; install the OOB instead of the original October security rollup if you haven’t patched yet. Reboot is required.
Temporary containment:
CVE-2025-59287 turns WSUS from a trusted update broker into a potential enterprise-wide blast amplifier. Exploitation is happening, PoC exists, and Microsoft shipped an out-of-band fix—clear signals this isn’t a “patch when convenient” item. Treat your WSUS like the crown-jewel it is: patch and reboot now, lock down access, and hunt for abuse of the ReportingWebService.asmx endpoint and any w3wp.exe → cmd/powershell process chains. Confirm nothing downstream was pushed that you didn’t intend.
If you need assistance securing your organization, please connect with our experts.
Don't miss another article. Subscribe to our blog now.
Justin (he/him) is the founder and CEO of NuHarbor Security, where he continues to advance modern integrated cybersecurity services. He has over 20 years of cybersecurity experience, much of it earned while leading security efforts for multinational corporations, most recently serving as global CISO at Keurig Green Mountain Coffee. Justin serves multiple local organizations in the public interest, including his board membership at Champlain College.
Subscribe to our blog to get insights sent directly to your inbox.