Skip to main content

CVE-2024-38165: CWE-73: External Control of File Name or Path in Microsoft Windows 11 version 22H2

Medium
VulnerabilityCVE-2024-38165cvecve-2024-38165cwe-73
Published: Tue Aug 13 2024 (08/13/2024, 17:30:25 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 11 version 22H2

Description

Windows Compressed Folder Tampering Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 04:10:03 UTC

Technical Analysis

CVE-2024-38165 is a vulnerability identified in Microsoft Windows 11 version 22H2 (build 10.0.22621.0) related to the handling of compressed folders. It is classified under CWE-73, which refers to External Control of File Name or Path. This vulnerability allows an attacker to manipulate the file name or path during the decompression process of compressed folders, potentially leading to unauthorized modification of files on the target system. Specifically, the flaw lies in how Windows processes compressed folder contents, enabling an attacker to craft malicious archive files that, when opened by a user, could overwrite or tamper with files outside the intended extraction directory. The vulnerability requires no privileges (PR:N) but does require user interaction (UI:R), such as opening or extracting the malicious compressed folder. The attack vector is network-based (AV:N), meaning the malicious archive could be delivered via email, download, or other network means. The vulnerability impacts the integrity of the system (I:H) but does not affect confidentiality or availability. The CVSS 3.1 base score is 6.5, indicating a medium severity level. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is significant because it could allow attackers to overwrite critical system or user files, potentially leading to persistent compromise or disruption of normal operations if exploited successfully.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to the integrity of their Windows 11 systems. Since Windows 11 is widely adopted in corporate environments across Europe, especially in sectors like finance, government, and critical infrastructure, successful exploitation could lead to unauthorized modification of important files, potentially disrupting business operations or enabling further malicious activities such as malware persistence or lateral movement. The requirement for user interaction means phishing or social engineering campaigns could be used to deliver the malicious compressed folders. Given the medium severity and the lack of known exploits, the immediate risk is controlled but could escalate if exploit code becomes available. Organizations handling sensitive data or critical services should be particularly vigilant, as file tampering could undermine trust in data integrity or system reliability. Additionally, the vulnerability could be leveraged in targeted attacks against European entities, especially those with high reliance on Windows 11 desktops and laptops.

Mitigation Recommendations

European organizations should implement targeted mitigations beyond generic advice: 1) Educate users about the risks of opening compressed folders from untrusted or unexpected sources, emphasizing caution with email attachments and downloads. 2) Employ advanced email filtering and sandboxing solutions to detect and block malicious compressed archives before they reach end users. 3) Use application control policies (e.g., Windows Defender Application Control) to restrict execution or extraction of files from untrusted sources. 4) Monitor file system changes for unusual overwrites or modifications that could indicate exploitation attempts. 5) Maintain up-to-date endpoint detection and response (EDR) tools capable of detecting suspicious decompression activities. 6) Prepare to deploy patches promptly once Microsoft releases them, and track official advisories closely. 7) Consider network segmentation to limit exposure of critical systems to potentially malicious files. These steps, combined with standard security hygiene, will reduce the likelihood and impact of exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-06-11T22:36:08.211Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeb25b

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/4/2025, 4:10:03 AM

Last updated: 8/9/2025, 12:49:56 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats