
On October 20th, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an urgent alert, confirming that hackers are exploiting a high-severity Windows SMB vulnerability, tracked as CVE-2025-33073. This vulnerability is a privilege escalation vulnerability. Successful exploitation could allow attackers to gain the highest privileges (SYSTEM) on unpatched systems, effectively taking over the target computer. Microsoft released a security update for this vulnerability as early as June 2025's "Patch Tuesday," but a large number of devices still haven't installed the patch in time, allowing the vulnerability to continue being exploited.
Technical analysis shows that the vulnerability affects nearly all mainstream Windows systems, including all versions of Windows 10, Windows Server, and Windows 11 24H2 and earlier. The attack involves tricking victims into connecting to a maliciously controlled SMB server and then using a specially crafted script to trigger an access control flaw in the protocol's authentication phase, ultimately achieving privilege escalation. Microsoft emphasized that attackers must first gain network access to exploit this vulnerability, highlighting the importance of protecting enterprise intranets.
CISA has listed this vulnerability in the "Known Exploitable Vulnerabilities Catalog" (KEV Catalog) and, in accordance with BOD 22-01 directive, requires all US federal agencies to complete a patch by November 10th. Cybersecurity experts recommend that individual users and businesses immediately check their system update status and ensure they have installed the June 2025 security patch or later. For systems that cannot be updated immediately, temporarily disabling the SMB protocol or strengthening network perimeter protection can be used as a contingency measure.