A critical vulnerability, CVE-2025-59287, has been disclosed in Microsoft Windows Server Update Services (WSUS). This flaw carries a CVSS base score of 9.8 (Critical) and allows an unauthenticated attacker with network access to achieve remote code execution (RCE) with SYSTEM privileges on the WSUS server. The attack can be initiated by sending a specially crafted encrypted cookie to a specific web service endpoint. A successful exploit would grant an attacker complete control over the update server, potentially enabling a catastrophic internal supply chain attack. Microsoft released a patch as part of the October 2025 Patch Tuesday, and administrators are urged to apply it immediately.
GetCookie() endpoint of the WSUS web service. It is caused by the unsafe deserialization of an AuthorizationCookie object. The server's EncryptionHelper.DecryptData() method uses a hardcoded AES-128-CBC key to decrypt cookie data provided by an attacker. The decrypted data is then passed to BinaryFormatter for deserialization without any type validation.This lack of validation is the crux of the issue. An attacker can craft a malicious object, serialize it, encrypt it using the known AES key and initialization vector, and send it within the AuthorizationCookie. The server will blindly decrypt and deserialize this object, leading directly to arbitrary code execution in the context of the WSUS application pool, which runs with SYSTEM privileges.
This type of vulnerability is particularly dangerous because it is unauthenticated, requires no user interaction, and results in the highest level of privilege on a highly sensitive server.
As of the disclosure, Microsoft is not aware of any active exploitation of CVE-2025-59287 in the wild. However, the company has assessed that exploitation is "more likely." Given the public availability of technical details and the critical nature of the flaw, proof-of-concept (PoC) exploits are expected to be developed quickly by security researchers and threat actors.
The impact of exploiting this vulnerability is catastrophic. A WSUS server is a central point of trust within an enterprise network, responsible for approving and distributing software updates to all Windows clients and servers. An attacker with SYSTEM access to a WSUS server could:
Compromising WSUS is a classic supply chain attack, but one that occurs inside the victim's own network perimeter.
GetCookie() endpoint in /ClientWebService/client.asmx. While some legitimate traffic may exist, a spike in requests or requests from unusual internal IP addresses should be investigated.cmd.exe or powershell.exe by the w3wp.exe process associated with the WSUS application pool.D3FEND Techniques for Detection:
D3-NTA - Network Traffic Analysis: Can be used to monitor for and alert on suspicious connections to the WSUS web service endpoints from unexpected sources.D3FEND Countermeasures:
D3-SU - Software Update. Applying the patch from Microsoft directly fixes the unsafe deserialization flaw.D3-NI - Network Isolation to limit network access to the WSUS server, reducing its attack surface.WSUS RCE (CVE-2025-59287) now actively exploited in the wild; CISA adds to KEV catalog, prompting emergency out-of-band patch.
Applying the security update from Microsoft is the most direct and effective way to remediate this vulnerability.
Mapped D3FEND Techniques:
As a compensating control, restricting network access to the WSUS server to only authorized clients and administrators can limit the attack surface.
Mapped D3FEND Techniques:
While patching is key, general exploit protection mechanisms can sometimes disrupt the exploitation chain of deserialization vulnerabilities.
Mapped D3FEND Techniques:
The immediate and highest-priority action for all organizations using WSUS is to apply the October 2025 security update that addresses CVE-2025-59287. This is not a routine patch; it is an emergency change. Due to the 9.8 CVSS score, the unauthenticated nature of the exploit, and the catastrophic potential of a WSUS server compromise, this patch must be deployed without delay. Use your organization's patch management system to push the update to all WSUS servers and use vulnerability scanning tools to verify that the patch has been successfully applied and the vulnerability is closed. No other mitigation provides the same level of protection as fixing the underlying code flaw.
As a critical compensating control, WSUS servers should be placed in a highly restricted network segment. This vulnerability allows an attacker with any network access to the server to exploit it. Therefore, it is vital to reduce that access to the absolute minimum. Configure firewall rules to ensure that only client subnets can communicate with the WSUS server on its required ports (e.g., 8530/8531), and only a small, dedicated set of administrative jump boxes can access it for management purposes. All other inbound traffic should be explicitly denied. This network isolation drastically reduces the attack surface, ensuring that only a limited number of systems could even attempt to exploit CVE-2025-59287, even before it is patched.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats