A security update for Windows Server Update Service (WSUS) addressing a critical vulnerability has inadvertently disabled hotpatching on some Windows Server 2025 devices. Microsoft has halted the update for hotpatch-enrolled systems and released a new patch (KB5070893) that fixes the vulnerability without disrupting hotpatching. Administrators are advised to pause updates, install the new patch, and monitor their systems for continued security and stability.
A critical vulnerability in Windows Server Update Services (WSUS), tracked as CVE-2025-59287, is actively exploited by threat actors across multiple organizations, despite Microsoft releasing an emergency patch. The flaw allows unauthenticated remote code execution, and attackers are conducting reconnaissance and data exfiltration, posing a significant risk to affected servers. Experts warn that the vulnerability's ease of exploitation and the patch's incomplete fix increase the threat landscape, urging organizations to apply updates promptly.
A critical remote code execution vulnerability in Microsoft WSUS (CVE-2025-59287) was actively exploited in the wild shortly after an emergency patch was released. The flaw allows unauthenticated attackers to execute arbitrary code on affected servers, primarily impacting systems with the WSUS role enabled. Microsoft recommends immediate patching or applying workarounds such as disabling the WSUS role or blocking high-risk ports to mitigate the risk.
CISA has ordered U.S. government agencies to urgently patch a critical Windows Server WSUS vulnerability (CVE-2025-59287) that is actively exploited in attacks, with evidence of in-the-wild exploitation. Microsoft released emergency updates, and agencies are advised to disable the WSUS role if patches cannot be immediately applied. Over 2,800 WSUS instances are exposed online, highlighting the urgency of patching to prevent remote code execution by attackers.
Microsoft released a critical out-of-band update for Windows Server Update Services (WSUS) to fix a severe vulnerability (CVE-2025-59287) that allows remote code execution, affecting servers with the WSUS role enabled. The update is urgent, especially as WSUS is deprecated, prompting Microsoft to recommend switching to cloud-based solutions like Intune. A reboot is required, and administrators are advised to disable the role or block specific ports if immediate patching isn't possible.
Microsoft is gradually releasing Windows 11 25H2, with wider availability for businesses via WSUS starting October 14, 2025, while consumers may see it earlier through manual update methods. The update is minor, mainly offering bug fixes and stability improvements, and remains optional for users.
Microsoft's August Patch Tuesday update for Windows 11 version 24H2 may fail to install via WSUS, with the issue causing security patches to be delayed; Microsoft is working on a fix, and manual installation or group policies are suggested as temporary workarounds.
Microsoft has fixed a known issue causing Windows 11 24H2 updates to fail via WSUS with error 0x80240069, primarily affecting enterprise environments. The fix is being rolled out automatically through Known Issue Rollback, and administrators can manually apply the update or deploy the rollback policy to resolve the issue.