U.S. CISA adds Microsoft Windows flaws to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Microsoft Windows flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Microsoft Windows flaws to its Known Exploited Vulnerabilities (KEV) catalog. Below are the descriptions for these flaws: Microsoft addressed these flaws with the release of the Patch Tuesday Security updates […]

May 14, 2025 - 21:50
 0
U.S. CISA adds Microsoft Windows flaws to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Microsoft Windows flaws to its Known Exploited Vulnerabilities catalog.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added Microsoft Windows flaws to its Known Exploited Vulnerabilities (KEV) catalog.

Below are the descriptions for these flaws:

  • CVE-2025-30397 (CVSS score: 7.5) – Scripting Engine Memory Corruption Vulnerability
  • CVE-2025-30400 (CVSS score: 7.8) – Microsoft Desktop Window Manager (DWM) Core Library Elevation of Privilege Vulnerability
  • CVE-2025-32701 (CVSS score: 7.8) – Windows Common Log File System (CLFS) Driver Elevation of Privilege Vulnerability
  • CVE-2025-32706 (CVSS score: 7.8) – Windows Common Log File System Driver Elevation of Privilege Vulnerability
  • CVE-2025-32709 (CVSS score: 7.8) – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Microsoft addressed these flaws with the release of the Patch Tuesday Security updates for May 2025.

The IT giant confirmed that the above zero-day vulnerabilities have been exploited in the wild.

“Of the patches released today, 12 are rated Critical, and the rest are rated Important in severity. This number of fixes isn’t unusual for May, but it does put Microsoft ahead of where they were at this point last year in regards to CVEs released. It’s also unusual to see so many Office-related bugs getting patched in a single month. Perhaps this is a harbinger of attacks we can expect to see later this year.” reads ZDI.

“Microsoft lists five bugs as being under active attack at the time of release, with two others being publicly known.”

Below are details for these flaws:

  • CVE-2025-30397 – Scripting Engine Memory Corruption Vulnerability – Attackers can exploit a remote code execution bug in Edge by tricking victims into clicking a crafted link. The bug forces Edge to switch into Internet Explorer mode.
  • CVE-2025-32701/CVE-2025-32706 – Windows Common Log File System Driver Elevation of Privilege Vulnerability – Recent Windows component bugs, previously exploited, enable SYSTEM-level privilege escalation and may support ransomware attacks.
  • CVE-2025-32709 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
    The researchers observed that this component was exploited again after February, raising concerns about patch quality. An attacker can exploit this flaw to achieve privilege escalation to SYSTEM.
  • CVE-2025-30400 – Microsoft DWM Core Library Elevation of Privilege Vulnerability
    This recently exploited privilege escalation bug, patched again, allows SYSTEM-level code execution. The researchers warn that the flaw could be exploited in phishing/ransomware attacks.

According to Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities, FCEB agencies have to address the identified vulnerabilities by the due date to protect their networks against attacks exploiting the flaws in the catalog.

Experts also recommend private organizations review the Catalog and address the vulnerabilities in their infrastructure.

CISA orders federal agencies to fix the vulnerabilities by June 3rd, 2025.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CISA)