CVE-2023-36396: CWE-41: Improper Resolution of Path Equivalence in Microsoft Windows 11 version 22H2
Windows Compressed Folder Remote Code Execution Vulnerability
AI Analysis
Technical Summary
CVE-2023-36396 is a high-severity vulnerability affecting Microsoft Windows 11 version 22H2 (build 10.0.22621.0). It is classified under CWE-41, which refers to improper resolution of path equivalence. This vulnerability specifically impacts the Windows Compressed Folder feature, which is responsible for handling ZIP archives and other compressed file formats natively within the operating system. The flaw arises from the way Windows resolves and processes file paths inside compressed folders, potentially allowing an attacker to craft malicious compressed files that exploit path equivalence issues. This can lead to remote code execution (RCE) when a user interacts with a specially crafted compressed folder, such as opening or extracting its contents. The CVSS v3.1 base score is 7.8, indicating a high severity level. The vector string (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) shows that the attack requires local access (AV:L), low attack complexity (AC:L), no privileges (PR:N), but does require user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No known exploits in the wild have been reported as of the publication date (November 14, 2023). The vulnerability was reserved in June 2023 and has been publicly disclosed by Microsoft and CISA. No official patch links are provided yet, indicating that mitigation may rely on workarounds or pending updates. The vulnerability could be exploited by tricking users into opening malicious compressed folders, potentially leading to full system compromise due to remote code execution capabilities. This makes it a significant threat vector, especially in environments where users frequently handle compressed files from untrusted sources.
Potential Impact
For European organizations, the impact of CVE-2023-36396 can be substantial. Given the widespread use of Windows 11 22H2 in corporate, government, and critical infrastructure environments across Europe, exploitation could lead to unauthorized system control, data breaches, and disruption of services. The high impact on confidentiality, integrity, and availability means attackers could exfiltrate sensitive data, alter or destroy critical files, and cause system downtime. This is particularly concerning for sectors such as finance, healthcare, energy, and public administration, where data sensitivity and operational continuity are paramount. The requirement for local access and user interaction somewhat limits remote exploitation but does not eliminate risk, as phishing campaigns or malicious file distribution remain effective attack vectors. The lack of known exploits in the wild suggests that proactive mitigation is crucial to prevent future attacks. Additionally, the vulnerability could be leveraged in targeted attacks against high-value European entities, especially those with less mature endpoint security or slower patch management cycles.
Mitigation Recommendations
Implement strict email and file filtering to block or quarantine compressed files from untrusted or unknown sources, reducing the chance of malicious ZIP files reaching end users. Educate users on the risks of opening compressed folders from unverified origins and encourage verification of file sources before interaction. Employ application whitelisting and endpoint detection and response (EDR) solutions to monitor and block suspicious activities related to compressed folder handling. Restrict local user permissions to minimize the impact of potential exploitation, ensuring users operate with least privilege. Disable or limit the use of Windows Compressed Folder feature via Group Policy or registry settings where feasible, especially on high-risk or sensitive systems. Maintain up-to-date backups and test recovery procedures to mitigate potential data loss from exploitation. Monitor security advisories from Microsoft for the release of official patches and apply them promptly once available. Use network segmentation to isolate critical systems and reduce lateral movement opportunities if a system is compromised. Leverage threat intelligence feeds and intrusion detection systems to identify any emerging exploitation attempts related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Austria
CVE-2023-36396: CWE-41: Improper Resolution of Path Equivalence in Microsoft Windows 11 version 22H2
Description
Windows Compressed Folder Remote Code Execution Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2023-36396 is a high-severity vulnerability affecting Microsoft Windows 11 version 22H2 (build 10.0.22621.0). It is classified under CWE-41, which refers to improper resolution of path equivalence. This vulnerability specifically impacts the Windows Compressed Folder feature, which is responsible for handling ZIP archives and other compressed file formats natively within the operating system. The flaw arises from the way Windows resolves and processes file paths inside compressed folders, potentially allowing an attacker to craft malicious compressed files that exploit path equivalence issues. This can lead to remote code execution (RCE) when a user interacts with a specially crafted compressed folder, such as opening or extracting its contents. The CVSS v3.1 base score is 7.8, indicating a high severity level. The vector string (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) shows that the attack requires local access (AV:L), low attack complexity (AC:L), no privileges (PR:N), but does require user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No known exploits in the wild have been reported as of the publication date (November 14, 2023). The vulnerability was reserved in June 2023 and has been publicly disclosed by Microsoft and CISA. No official patch links are provided yet, indicating that mitigation may rely on workarounds or pending updates. The vulnerability could be exploited by tricking users into opening malicious compressed folders, potentially leading to full system compromise due to remote code execution capabilities. This makes it a significant threat vector, especially in environments where users frequently handle compressed files from untrusted sources.
Potential Impact
For European organizations, the impact of CVE-2023-36396 can be substantial. Given the widespread use of Windows 11 22H2 in corporate, government, and critical infrastructure environments across Europe, exploitation could lead to unauthorized system control, data breaches, and disruption of services. The high impact on confidentiality, integrity, and availability means attackers could exfiltrate sensitive data, alter or destroy critical files, and cause system downtime. This is particularly concerning for sectors such as finance, healthcare, energy, and public administration, where data sensitivity and operational continuity are paramount. The requirement for local access and user interaction somewhat limits remote exploitation but does not eliminate risk, as phishing campaigns or malicious file distribution remain effective attack vectors. The lack of known exploits in the wild suggests that proactive mitigation is crucial to prevent future attacks. Additionally, the vulnerability could be leveraged in targeted attacks against high-value European entities, especially those with less mature endpoint security or slower patch management cycles.
Mitigation Recommendations
Implement strict email and file filtering to block or quarantine compressed files from untrusted or unknown sources, reducing the chance of malicious ZIP files reaching end users. Educate users on the risks of opening compressed folders from unverified origins and encourage verification of file sources before interaction. Employ application whitelisting and endpoint detection and response (EDR) solutions to monitor and block suspicious activities related to compressed folder handling. Restrict local user permissions to minimize the impact of potential exploitation, ensuring users operate with least privilege. Disable or limit the use of Windows Compressed Folder feature via Group Policy or registry settings where feasible, especially on high-risk or sensitive systems. Maintain up-to-date backups and test recovery procedures to mitigate potential data loss from exploitation. Monitor security advisories from Microsoft for the release of official patches and apply them promptly once available. Use network segmentation to isolate critical systems and reduce lateral movement opportunities if a system is compromised. Leverage threat intelligence feeds and intrusion detection systems to identify any emerging exploitation attempts related to this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2023-06-21T15:14:27.782Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983cc4522896dcbee562
Added to database: 5/21/2025, 9:09:16 AM
Last enriched: 6/25/2025, 4:20:01 AM
Last updated: 8/17/2025, 6:26:30 PM
Views: 16
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.