PT-2025-36891 · Microsoft · Smb Server +1
Published
2025-09-09
·
Updated
2025-09-10
·
CVE-2025-55234
8.8
High
Base vector | Vector | AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions:
SMB Server (affected versions not specified)
Description:
SMB Server may be susceptible to relay attacks depending on the configuration. Successful exploitation of this issue could allow an attacker to perform relay attacks and elevate privileges. The SMB Server supports mechanisms for hardening against relay attacks, including SMB Server signing and SMB Server Extended Protection for Authentication (EPA). Microsoft is releasing this information to provide customers with audit capabilities to assess their environment and identify potential device or software incompatibility issues before deploying SMB Server hardening measures.
Recommendations:
Assess your environment by utilizing the audit capabilities exposed in the September 2025 security updates.
Adopt appropriate SMB Server hardening measures.
Fix
LPE
Improper Authentication
Weakness Enumeration
Related Identifiers
Affected Products
References · 31
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-55234 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-55234 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55234 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-55234 · Security Note
- https://roboshadow.com/blog/patch-tuesday-september-2025 · Reddit Post
- https://twitter.com/CrowdCyber_Com/status/1965663419719204884 · Twitter Post
- https://twitter.com/feedly/status/1965530239875870796 · Twitter Post
- https://twitter.com/Trej0Jass/status/1965719408149668132 · Twitter Post
- https://twitter.com/Iambivash007/status/1965650553511506252 · Twitter Post
- https://twitter.com/fridaysecurity/status/1965596824628257138 · Twitter Post
- https://twitter.com/transilienceai/status/1965690751850873336 · Twitter Post
- https://twitter.com/TheHackersNews/status/1965735874781745343 · Twitter Post
- https://twitter.com/TweetThreatNews/status/1965762387446739139 · Twitter Post
- https://twitter.com/CVEnew/status/1965509637631009118 · Twitter Post
- https://t.me/true_secator/7409 · Telegram Post