Red Hot Cyber

Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search

New AD DS Vulnerability (CVE-2025-21293) Could Hand Hackers the Keys to the Entire Corporate Network

Antonio Piazzolla : 12 September 2025 08:07

Microsoft recently published a security advisory regarding a new vulnerability affecting Active Directory Domain Services (AD DS). The flaw, identified as CVE-2025-21293, is classified as an Elevation of Privilege vulnerability and, if successfully exploited, could allow an attacker to gain SYSTEM privileges, the highest level of authorization in a Windows environment.

This is an extremely relevant issue because domain controllers are the heart of corporate infrastructure: they control authentication, authorization, and centralized management of users, groups, computers, and security policies. A successful attack against a domain controller is, in many cases, equivalent to complete control of the entire corporate network.

Source of the vulnerability

The bug stems from improper access controls (CWE-284) within AD DS. Essentially, certain operations are not handled correctly by the service’s security mechanism, allowing an authenticated user to execute code with higher privileges than expected.

Unlike other vulnerabilities that allow remote access without credentials, in this case the attacker must already have valid credentials. These can be achieved through:

  • Targeted phishing;
  • Credential stuffing (reuse of compromised passwords);
  • NTLM/Kerberos hash exfiltration via other attack techniques.

Once authenticated, the attacker can launch a specially crafted application to exploit the flaw and execute arbitrary code at the SYSTEM.

Severity and concrete risks

Microsoft has classified the vulnerability as “Exploitation Less Likely,” indicating that it is not trivial to exploit. However, the risk remains extremely high because:

  • SYSTEM privileges allow the installation of malware, rootkits, or backdoors that are difficult to detect.
  • An attacker can create new administrative accounts to maintain persistence even after remediation.
  • A compromised domain controller opens the way for lateral movement within the network, facilitating data theft, ransomware distribution, or internal supply chain attacks.
  • In worst-case scenarios, the entire Active Directory forest could be compromised, invalidating the integrity of corporate digital identities.

It’s worth remembering that, historically, the compromise of Active Directory has been a primary target in large-scale cyberattacks, precisely because of its role as a “keystone” in the IT infrastructure.

The vulnerability first came to public attention on January 14, 2025, when it was first reported; since then, Microsoft has been monitoring the case, gathering technical information and assessing the impact. Over the following months, researchers and security teams analyzed the bug’s behavior, and the picture became clearer only with the official update of September 9, 2025, in which Microsoft provided additional details and operational guidance for countermeasures.

To date, there is no concrete evidence of public exploits or verified reports of ongoing attacks exploiting the flaw “in the wild.” This does not mean, however, that the problem is negligible: the fact that the vulnerability requires valid credentials to be exploited reduces the likelihood of opportunistic attacks, but it does not prevent targeted actors—APT groups or well-organized cybercriminals—from studying it thoroughly to develop a reliable exploit.

For organizations, therefore, the message is twofold: on the one hand, there is a reassuring element—no wave of publicly known exploitations—and on the other, there is the need to not let down our guard. The timeline of events shows that the vulnerability has been taken seriously and updated with technical information, but IT teams remain responsible for applying patches and strengthening controls to prevent the situation from rapidly evolving into an active threat.

Mitigations and Security Recommendations

Microsoft has released specific security updates and urges organizations to immediately patch their domain controllers. In addition to direct remediation, it’s a good idea to strengthen your overall security posture:

  • Regular updates: Keep the operating system, AD DS, and all critical components up to date.
  • Principle of least privilege: Restrict user permissions and reduce the number of privileged accounts.
  • Network segmentation: Isolate domain controllers into protected subnets and restrict access to them.
  • Monitoring Advanced: Use SIEM or auditing tools to detect suspicious behavior (e.g., unexpected creation of admin accounts).
  • Periodic security checks: Perform penetration tests and Active Directory configuration assessments to identify any weaknesses.

Conclusions

The CVE-2025-21293 vulnerability is a wake-up call for all organizations using Active Directory as their identity management system. While Microsoft rates the likelihood of exploitation as low, the potential impact is devastating.

In a context where more and more attacks aim to compromise identity infrastructures, ignoring or delaying patching can expose the company to enormous risks. Protecting domain controllers is not just a technical measure, but a strategic priority for ensuring the overall security of the organization.

Antonio Piazzolla
IT Infrastructure & Security Manager with more than 20 years of experience in complex business environments. In the Casillo Group, he deals with business continuity, security and innovation. Microsoft, VMware, Cisco and ITIL certified.

Lista degli articoli