WSUS CVE-2025-59287 Mitigation



CVE-2025-59287 is a critical Remote Code Execution (RCE) vulnerability affecting Windows Server Update Services (WSUS). Here's a detailed breakdown of what it is, how it works, and what you should do about it:


Overview

  • Disclosed: October 2025 Patch Tuesday
  • CVSS Score: 9.8 (Critical)
  • Affected Systems: Windows Server 2012 through 2025 (including Server Core installations)
  • Exploitability: Microsoft rates it as “Exploitation More Likely”

Technical Details

  • The vulnerability arises from unsafe deserialization of untrusted data in WSUS.
  • Specifically, the GetCookie() endpoint in WSUS processes encrypted AuthorizationCookie objects without proper type validation.
  • The deserialization occurs via .NET BinaryFormatter, which is known to be insecure when handling untrusted input.
  • Attackers can send a crafted SOAP request to WSUS over port 8530, containing a malicious AuthorizationCookie.
  • The cookie is decrypted using a hardcoded AES key and then deserialized, allowing arbitrary code execution under SYSTEM privileges.

Proof-of-Concept (PoC)

  • A working PoC has been released publicly by a researcher named “hawktrace”.
  • The PoC demonstrates launching calc.exe using a serialized delegate payload.
  • This makes the vulnerability wormable and highly dangerous for exposed WSUS servers. 

Impact

  • Unauthenticated attackers can execute arbitrary code remotely.
  • A compromised WSUS server can be used to distribute malicious updates, leading to supply-chain attacks.
  • Because WSUS is often trusted within enterprise networks, this vulnerability poses a high risk to patch management infrastructure.

Mitigation Steps

  1. Apply the Patch Immediately
    Microsoft has released a security update to fix this vulnerability. You can find it in the Microsoft Update Guide. 

  2. Verify Patch Installation
    After applying the update, check via:

    • Settings → Update & Security → Windows Update
    • Or use the Microsoft Update Catalog for manual installation.
  3. Audit WSUS Exposure
    Ensure WSUS endpoints are not publicly exposed to the internet.

  4. Monitor for Suspicious Activity
    Use endpoint detection tools to monitor for signs of exploitation or unusual update behavior.


Popular posts from this blog

Microsoft Defender for Endpoint (DFE) and Mitigation for It

Oracle has disclosed a critical vulnerability (CVE-2025-61882) (Patch Notes)

Active Directory Synchronization Bug and Fix