Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-35355: CWE-121: Stack-based Buffer Overflow in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2023-35355cvecve-2023-35355cwe-121
Published: Tue Sep 12 2023 (09/12/2023, 16:58:16 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 10/30/2025, 19:16:33 UTC

Technical Analysis

CVE-2023-35355 is a stack-based buffer overflow vulnerability classified under CWE-121, found in the Windows Cloud Files Mini Filter Driver component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability allows an attacker with limited privileges on the affected system to execute a local privilege escalation attack, potentially gaining SYSTEM-level privileges. The flaw arises due to improper handling of input data in the mini filter driver, leading to a buffer overflow on the stack. Exploiting this vulnerability does not require user interaction but does require local access with low privileges. The CVSS v3.1 score of 7.8 reflects high impact on confidentiality, integrity, and availability, with low attack complexity and limited privileges required. No public exploits or active exploitation in the wild have been reported yet, but the vulnerability's nature makes it a critical risk for legacy Windows 10 environments. The Cloud Files Mini Filter Driver is responsible for managing cloud file synchronization and caching, making this vulnerability particularly relevant for environments using OneDrive or similar cloud file services integrated with Windows. The vulnerability was reserved in June 2023 and published in September 2023, but no patch links are currently provided, indicating that organizations must monitor Microsoft advisories closely for updates or consider upgrading to newer Windows versions that do not contain this flaw.

Potential Impact

The primary impact of CVE-2023-35355 is local privilege escalation, enabling attackers with limited user privileges to gain SYSTEM-level access. This can lead to full system compromise, allowing attackers to install malware, exfiltrate sensitive data, disable security controls, or disrupt system availability. For European organizations, especially those in regulated sectors such as finance, healthcare, and critical infrastructure, this vulnerability poses a significant risk to data confidentiality and operational integrity. Organizations still running Windows 10 Version 1809 are particularly vulnerable, as this version is out of mainstream support and may lack timely security updates. The vulnerability could be leveraged as part of multi-stage attacks, where initial access is gained through phishing or other means, followed by privilege escalation using this flaw. The lack of user interaction requirement increases the risk of automated exploitation in compromised environments. The impact extends to cloud-integrated environments where the Cloud Files Mini Filter Driver is active, potentially affecting synchronization and file integrity processes. Disruption or compromise of these systems could affect business continuity and compliance with data protection regulations such as GDPR.

Mitigation Recommendations

1. Apply official security patches from Microsoft as soon as they become available for Windows 10 Version 1809. Monitor Microsoft Security Update Guides and advisories regularly. 2. If patches are not yet available, consider upgrading affected systems to a supported Windows version (e.g., Windows 10 21H2 or Windows 11) that does not contain this vulnerability. 3. Restrict local access to systems running Windows 10 Version 1809 by enforcing strict access controls and limiting administrative privileges. 4. Implement application whitelisting and endpoint detection and response (EDR) solutions to detect and block suspicious activities related to privilege escalation attempts. 5. Monitor system logs and security event logs for anomalies involving the Cloud Files Mini Filter Driver or unexpected privilege escalations. 6. Educate users about the risks of local exploits and enforce strong local account management policies, including disabling unnecessary local accounts. 7. For environments using cloud file synchronization, consider temporarily disabling the Cloud Files Mini Filter Driver or related services if feasible until patches are applied. 8. Conduct regular vulnerability assessments and penetration testing focusing on privilege escalation vectors to identify and remediate weaknesses proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2023-06-14T23:09:47.627Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6903adc2aebfcd54748fc6ee

Added to database: 10/30/2025, 6:26:10 PM

Last enriched: 10/30/2025, 7:16:33 PM

Last updated: 11/6/2025, 1:33:36 PM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats