Threat actors are actively exploiting a critical flaw in Microsoft’s Windows Server Message Block (SMB) protocol that allows attackers to gain SYSTEM-level privileges over vulnerable networks. The issue, tracked as CVE-2025-33073, impacts all unpatched Windows systems, and Microsoft released a patch in June 2025 to address it.
Widespread Exploitation of Windows SMB Vulnerability
The Cybersecurity and Infrastructure Security Agency (CISA) has added the SMB vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, confirming that attackers are using it in real-world campaigns. CISA’s inclusion signifies verified, ongoing exploitation and urges immediate remediation across both government and enterprise environments.
The flaw, rated 8.8 in severity, stems from improper access control within the Windows SMB client. SMB, a decades-old protocol, is a foundational mechanism that enables Windows systems to share files, printers, and other network resources. Because it operates at a low level of the OS, any compromise can grant full administrative control.
According to Microsoft’s initial disclosure, an attacker could exploit the flaw by convincing a target to connect to a malicious SMB server, leading to full protocol compromise and privilege escalation. Proof-of-concept exploit code has been circulating on GitHub since shortly after disclosure, accelerating its weaponization.
“The attacker could convince a victim to connect to an attacker-controlled malicious SMB server. Upon connecting, the malicious server could compromise the protocol,” Microsoft warned in its original advisory.
Attack Mechanics and Real-World Exploitation
Researchers have confirmed that exploitation requires minimal effort once initial access is achieved. Attackers typically craft a malicious SMB response or coerce a target host into authenticating with an attacker-controlled SMB service. Once connected, the exploit chain triggers arbitrary command execution as SYSTEM, effectively granting full control of the affected endpoint.
Security analysts at Synacktiv explained that the flaw enables authenticated remote code execution on systems without enforced SMB signing.
“It is actually an authenticated remote command execution as SYSTEM on any machine which does not enforce SMB signing,” Synacktiv researchers stated.
Independent validation from RedTeam Pentesting confirmed that the vulnerability affects Windows 10, Windows 11, and Windows Server editions from 2019 through 2025, underscoring the scale of exposure across enterprise networks.
To elevate privileges, adversaries typically execute a crafted script that coerces the victim machine to reconnect back to the attacker’s SMB server. Once authenticated, the attacker inherits SYSTEM privileges, enabling data theft, lateral movement, and the installation of persistent payloads.
CISA Mandates Urgent Patching and Mitigation
In response to confirmed exploitation, CISA has directed all federal agencies to apply Microsoft’s June security update by November 10, 2025. The agency emphasized that exploitation could result in complete system takeover and unauthorized access to sensitive network data.
Organizations are strongly advised to:
- Apply Microsoft’s June 2025 patch for CVE-2025-33073 immediately across all affected systems.
- Enforce SMB signing to prevent tampering and unauthorized SMB traffic.
- Restrict outbound SMB connections to untrusted networks.
- Continuously monitor SMB authentication logs for anomalous connections or lateral movement attempts.
With proof-of-concept exploit code widely available and attacks confirmed in the wild, unpatched Windows environments remain highly exposed. As SMB continues to underpin enterprise file sharing and authentication, securing this protocol is critical to preventing widespread compromise.