Skip to main content

CVE-2023-36397: CWE-126: Buffer Over-read in Microsoft Windows 10 Version 1809

Critical
VulnerabilityCVE-2023-36397cvecve-2023-36397cwe-126
Published: Tue Nov 14 2023 (11/14/2023, 17:57:24 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 06/25/2025, 04:19:38 UTC

Technical Analysis

CVE-2023-36397 is a critical remote code execution vulnerability identified in Microsoft Windows 10 Version 1809, specifically affecting the Pragmatic General Multicast (PGM) protocol implementation. The root cause is a buffer over-read (CWE-126), where the system reads more data than allocated in a buffer, potentially leading to memory corruption. This vulnerability allows an unauthenticated attacker to send specially crafted PGM packets over the network to a vulnerable Windows 10 1809 system, triggering the buffer over-read condition. Because the vulnerability is exploitable remotely without any user interaction or privileges (AV:N/AC:L/PR:N/UI:N), it poses a significant risk. Successful exploitation can lead to remote code execution with system-level privileges, compromising confidentiality, integrity, and availability of the affected system. The CVSS v3.1 base score is 9.8, reflecting the critical nature of this flaw. Although no known exploits are currently reported in the wild, the ease of exploitation and the severity make it a high-priority issue. The vulnerability affects Windows 10 Version 1809 (build 10.0.17763.0), which is an older but still in-use version of Windows 10, often found in enterprise environments with extended support agreements. The lack of available patches at the time of reporting increases the urgency for mitigation. The PGM protocol is used for multicast communications, often in specialized network environments, which may limit exposure but also means that affected systems in certain sectors could be targeted for impactful attacks.

Potential Impact

For European organizations, the impact of CVE-2023-36397 can be severe, especially for those still running Windows 10 Version 1809 in critical infrastructure, manufacturing, telecommunications, or government sectors where multicast protocols like PGM may be in use. Exploitation could lead to full system compromise, allowing attackers to execute arbitrary code remotely, potentially leading to data breaches, disruption of services, or lateral movement within networks. Confidentiality is at high risk as attackers could exfiltrate sensitive data; integrity could be compromised by unauthorized changes to system or application data; availability could be disrupted by system crashes or ransomware deployment. Given the remote and unauthenticated nature of the exploit, attackers could scan for vulnerable hosts across European networks and launch attacks without prior access. This vulnerability could also be leveraged in targeted attacks against organizations with legacy systems or those slow to apply updates, increasing the risk of espionage or sabotage. The lack of known exploits in the wild currently provides a window for proactive defense, but the critical severity demands immediate attention.

Mitigation Recommendations

1. Immediate upgrade or patching: Organizations should prioritize upgrading Windows 10 systems from Version 1809 to a supported and patched version of Windows 10 or Windows 11, as no patches are currently listed for this specific build. 2. Network segmentation: Restrict multicast traffic and isolate systems that require PGM protocol usage to trusted network segments to reduce exposure. 3. Firewall and intrusion prevention: Configure network firewalls and intrusion prevention systems to block or monitor PGM traffic from untrusted sources. 4. Disable PGM if not required: Evaluate the necessity of the PGM protocol in the environment and disable it on systems where it is not essential. 5. Monitor network traffic: Implement enhanced monitoring for unusual multicast traffic patterns that could indicate exploitation attempts. 6. Incident response readiness: Prepare for potential exploitation by ensuring backups, endpoint detection and response (EDR) tools, and incident response plans are up to date. 7. Vendor engagement: Engage with Microsoft support channels for any out-of-band patches or mitigations and monitor for official patch releases. These steps go beyond generic advice by focusing on protocol-specific controls and legacy system management.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-21T15:14:27.782Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983cc4522896dcbee566

Added to database: 5/21/2025, 9:09:16 AM

Last enriched: 6/25/2025, 4:19:38 AM

Last updated: 8/16/2025, 2:43:33 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats