WSUS attacks hit ‘multiple’ orgs as Google and other infosec sleuths ring Redmond’s alarm bell

WSUS attacks hit ‘multiple’ orgs as Google and other infosec sleuths ring Redmond’s alarm bell

Summary

Security teams have reported active exploitation of a critical Windows Server Update Services (WSUS) vulnerability, tracked as CVE-2025-59287. The flaw — an insecure deserialization bug affecting Windows Server 2012 through 2025 when the WSUS role is enabled — allows unauthenticated remote code execution. Microsoft issued an initial Patch Tuesday fix that was incomplete and followed with an emergency update. Multiple threat intelligence teams, including Google Threat Intelligence Group and Palo Alto Networks Unit 42, report active attacks and reconnaissance activity against exposed WSUS instances, with Trend Micro telemetry showing roughly 100,000 exploitation attempts in the past week.

Key Points

  • CVE-2025-59287 is an unauthenticated remote code execution bug in WSUS (insecure deserialization) affecting Windows Server 2012–2025 when WSUS is enabled.
  • Microsoft’s first Patch Tuesday fix did not fully remediate the issue; an emergency update followed.
  • Multiple credible sources (Google GTIG, Trend Micro, Palo Alto Unit 42) have observed active exploitation, reconnaissance and data exfiltration.
  • Trend Micro reports ≈100,000 exploitation hits in seven days; about 500,000 internet-facing WSUS servers are visible to scans.
  • Attackers target WSUS on default ports 8530 (HTTP) and 8531 (HTTPS), execute PowerShell commands for internal reconnaissance and exfiltrate system info to attacker-controlled endpoints.
  • Proof‑of‑concept exploit code has been public since at least 21 October, increasing opportunistic threat activity.
  • The real danger: compromised WSUS servers could be used to push malicious updates downstream to many enterprise clients.
  • Immediate mitigations: apply Microsoft’s emergency update, remove or restrict internet exposure of WSUS, block ports 8530/8531, monitor logs and hunt for PowerShell/invoke-webrequest activity.

Context and Relevance

This is a high-impact supply-chain-style risk: WSUS is a trusted update channel, so a compromise can cascade. The issue highlights two persistent trends — patches that are incomplete or bypassed, and the rapid weaponisation of proof‑of‑concept code. For organisations that run WSUS, especially instances reachable from the internet, the vulnerability elevates from theoretical to immediate operational risk. Security teams should treat exposed WSUS servers as high priority for patching, isolation and incident response.

Why should I read this

Short version: if you run Windows Server with WSUS, this is urgent. We skimmed the noise and pulled the must-know bits — the bug is easy to exploit, patches were initially incomplete, attackers are already hitting systems, and the downstream fallout could be severe. Read it so you can act fast: patch, lock down WSUS, and hunt for signs of compromise.

Source

Source: https://go.theregister.com/feed/www.theregister.com/2025/10/27/microsoft_wsus_attacks_multiple_orgs/