CVE-2023-36046

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Nov 14, 2023
Updated: May 29, 2024
CWE ID 59

Summary

CVE-2023-36046 is a Windows Authentication Denial of Service (DoS) vulnerability. An attacker can exploit this flaw by sending maliciously crafted packets to a targeted Windows server, leading to a denial of service condition. The vulnerability lies in the way the server handles authentication requests, allowing an attacker to cause a memory leak and exhaust system resources. This can result in the server becoming unresponsive or crashing, rendering it unable to process legitimate requests. Organizations using affected Windows systems are advised to apply the available patch or implement mitigations to prevent potential DoS attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Windows 11 21H2
  • Microsoft Windows 11 22h2
  • Windows Server 2022

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36046 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions