Critical Ivanti ITSM Vulnerability Allows Remote Admin Access
May 13, 2025Multiple F5 BIG-IP Products Vulnerabilities
May 13, 2025Critical Ivanti ITSM Vulnerability Allows Remote Admin Access
May 13, 2025Multiple F5 BIG-IP Products Vulnerabilities
May 13, 2025Severity
High
Analysis Summary
Microsoft has confirmed active exploitation of two critical vulnerabilities, CVE-2025-32706 and CVE-2025-32701, within the Windows Common Log File System (CLFS) driver, both of which enable attackers to locally elevate privileges to SYSTEM level. These vulnerabilities were addressed in the May 2025 Patch Tuesday release. CVE-2025-32706 results from improper input validation, while CVE-2025-32701 is a use-after-free vulnerability. These flaws allow attackers with limited access to execute arbitrary code with the highest system privileges, opening the door to full system compromise, data exfiltration, and ransomware deployment.
The vulnerabilities were discovered by notable cybersecurity entities: CVE-2025-32701 was identified by Microsoft's Threat Intelligence Center (MSTIC), while CVE-2025-32706 was reported through a joint effort by Google’s Threat Intelligence Group and the CrowdStrike Advanced Research Team. Microsoft security engineers emphasized the high risk posed by these flaws, particularly due to the kernel-level access the CLFS driver provides. This makes the component a recurring target for attackers. 32 CLFS vulnerabilities have been patched since 2022, underscoring its ongoing exploitation risk.
Historically, the CLFS driver has been a vector for ransomware attacks, including an April 2025 campaign exploiting CVE-2025-29824. That campaign targeted organizations across sectors such as IT, finance, real estate, software, and retail in countries including the U.S., Venezuela, Spain, and Saudi Arabia. The typical attack chain involves initial access, followed by privilege escalation using CLFS exploits, and finally, the deployment of ransomware or other malicious payloads to disrupt operations or steal data.
To mitigate the threat, Microsoft urges all organizations to prioritize applying the May 2025 security updates. Security professionals also recommend implementing layered defenses such as privilege restriction, enhanced behavioral monitoring, and maintaining frequent, secure backups. As elevation of privilege vulnerabilities are integral to ransomware and advanced persistent threat (APT) operations, timely patching and strong defensive measures are critical to reducing organizational exposure.
Impact
- Data exfiltration
- Privilege Escalation
- Code Execution
Indicators of Compromise
CVE
CVE-2025-32701
CVE-2025-32706
CVE-2025-29824
Affected Vendors
- Microsoft
Remediation
- Apply the May 2025 Patch Tuesday updates immediately to address CVE-2025-32706 and CVE-2025-32701 across all affected systems.
- Restrict administrative privileges and implement the principle of least privilege (PoLP) to minimize the impact of potential exploitation.
- Enable and monitor security logging for unusual behavior, such as privilege escalation attempts or abnormal access to CLFS components.
- Deploy Endpoint Detection and Response (EDR) solutions to detect and respond to exploitation attempts in real-time.
- Ensure antivirus and threat detection tools are up to date and configured to monitor for suspicious kernel-level activity.
- Segment networks and enforce access controls to limit lateral movement if a system is compromised.
- Conduct regular vulnerability scans and penetration tests to identify and remediate weaknesses before attackers can exploit them.
- Maintain secure and frequently tested backups stored offline or in a segmented network to ensure recovery in case of ransomware deployment.
- Develop and test an incident response plan specifically for privilege escalation and ransomware scenarios.