Skip to main content

CVE-2023-36046: CWE-59: Improper Link Resolution Before File Access ('Link Following') in Microsoft Windows 11 version 21H2

High
VulnerabilityCVE-2023-36046cvecve-2023-36046cwe-59
Published: Tue Nov 14 2023 (11/14/2023, 17:57:28 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 11 version 21H2

Description

Windows Authentication Denial of Service Vulnerability

AI-Powered Analysis

AILast updated: 06/25/2025, 04:34:53 UTC

Technical Analysis

CVE-2023-36046 is a high-severity vulnerability affecting Microsoft Windows 11 version 21H2, specifically related to improper link resolution before file access, categorized under CWE-59 ('Link Following'). This vulnerability arises when the operating system incorrectly handles symbolic links or junction points during file access operations, potentially allowing an attacker with limited privileges (local authenticated user) to exploit the flaw. The vulnerability does not require user interaction but does require the attacker to have some level of local privileges (PR:L). The core issue is that Windows 11 version 21H2 improperly resolves symbolic links before accessing files, which can be manipulated to cause a denial of service (DoS) in the Windows Authentication subsystem. The impact is primarily on availability and integrity, as the flaw can disrupt authentication services, potentially locking users out or causing authentication failures. The CVSS 3.1 base score is 7.1, reflecting a high severity with the vector AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H, indicating local attack vector, low attack complexity, required privileges, no user interaction, unchanged scope, no confidentiality impact, but high impact on integrity and availability. No known exploits are currently reported in the wild, and no patches are linked yet, suggesting that mitigation is currently limited to workarounds or monitoring. The vulnerability was reserved in June 2023 and published in November 2023, indicating recent discovery and disclosure. Given the nature of the vulnerability, it could be leveraged by malicious insiders or attackers who have gained limited local access to disrupt authentication services, potentially causing denial of service conditions on affected Windows 11 systems.

Potential Impact

For European organizations, the impact of CVE-2023-36046 can be significant, especially in environments heavily reliant on Windows 11 version 21H2 for endpoint devices and authentication services. Disruption of Windows Authentication can lead to denial of service conditions, preventing legitimate users from accessing critical systems and services. This can affect business continuity, especially in sectors such as finance, healthcare, government, and critical infrastructure where authentication reliability is paramount. The integrity impact means that authentication processes could be corrupted or manipulated, potentially leading to security policy enforcement failures. Although confidentiality is not directly impacted, the availability and integrity issues can cascade into broader operational disruptions. Organizations with large deployments of Windows 11 21H2 endpoints, particularly those using integrated Windows authentication mechanisms, are at higher risk. The lack of known exploits reduces immediate threat but does not eliminate the risk, as attackers may develop exploits post-disclosure. The vulnerability's requirement for local privileges limits remote exploitation but does not preclude exploitation via compromised internal accounts or insider threats.

Mitigation Recommendations

Given the absence of an official patch at the time of this analysis, European organizations should implement specific mitigations beyond generic advice: 1) Restrict local administrative and privileged access strictly, employing the principle of least privilege to minimize the number of users who can exploit this vulnerability. 2) Monitor and audit local user activities, especially those involving symbolic link creation or manipulation, using Windows Event Logs and advanced endpoint detection and response (EDR) tools to detect suspicious link-following behavior. 3) Employ application whitelisting and restrict execution of unauthorized scripts or binaries that could be used to exploit symbolic link vulnerabilities. 4) Isolate critical authentication servers and endpoints running Windows 11 21H2 from less trusted network segments to reduce the risk of lateral movement by attackers with local access. 5) Prepare incident response plans specifically for authentication service disruptions, including fallback authentication methods and rapid remediation procedures. 6) Stay updated with Microsoft security advisories and deploy patches immediately upon release. 7) Consider temporary use of alternative authentication mechanisms or operating system versions if feasible, to reduce exposure until a patch is available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-20T20:44:39.829Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983bc4522896dcbee4fe

Added to database: 5/21/2025, 9:09:15 AM

Last enriched: 6/25/2025, 4:34:53 AM

Last updated: 7/29/2025, 9:38:35 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats