PT-2025-32855 · Microsoft +4 · Windows Kerberos +6
Published
2025-08-12
·
Updated
2025-08-13
·
CVE-2025-53779
7.2
High
Base vector | Vector | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
**Name of the Vulnerable Software and Affected Versions:**
Windows Kerberos versions prior to August 2025 Patch Tuesday
Windows Server 2025 (affected versions not specified)
Windows 11 versions 23H2 and 22H2 (affected versions not specified)
Windows 11 version 24H2 (affected versions not specified)
Windows 10 (affected versions not specified)
**Description:**
A relative path traversal vulnerability exists in Windows Kerberos that allows an authorized attacker to elevate privileges on a network. This vulnerability, also known as “BadSuccessor” (CVE-2025-53779), affects delegated Managed Service Accounts in Windows Server 2025, potentially allowing authenticated attackers to gain domain administrator rights. The vulnerability was actively exploited prior to the release of a patch. Approximately 0.7% of Active Directory domains are estimated to be affected. The vulnerability involves an elevation-of-privilege flaw that can impact the system.
**Recommendations:**
Apply the August 2025 Patch Tuesday updates for all affected Windows versions.
For Windows 11 version 24H2, install KB5063878.
For Windows 11 versions 23H2 and 22H2, install KB5063875.
For Windows 10, install KB5063709.
Fix
RCE
LPE
Relative Path Traversal
Weakness Enumeration
Related Identifiers
Affected Products
References · 35
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-53779 · Vendor Advisory
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53779 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-53779 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53779 · Security Note
- https://twitter.com/the_yellow_fall/status/1955448720830632397 · Twitter Post
- https://roboshadow.com/blog/patch-tuesday-august-2025?rid=socialpost · Reddit Post
- https://t.me/EchelonEyes/4004 · Telegram Post
- https://twitter.com/VaultEdgeIT/status/1955611579690467452 · Twitter Post
- https://twitter.com/windows_cult/status/1955382245029478533 · Twitter Post
- https://twitter.com/shah_sheikh/status/1955603371236249756 · Twitter Post
- https://twitter.com/EAlexStark/status/1955658871458169066 · Twitter Post
- https://twitter.com/CCBalert/status/1955631759434891440 · Twitter Post
- https://twitter.com/Yobitech_Cyber/status/1955713710015631728 · Twitter Post
- https://twitter.com/Action1corp/status/1955324783505359219 · Twitter Post
- https://twitter.com/Trej0Jass/status/1955595520380158207 · Twitter Post