Skip to main content

CVE-2023-36400: CWE-122: Heap-based Buffer Overflow in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2023-36400cvecve-2023-36400cwe-122
Published: Tue Nov 14 2023 (11/14/2023, 17:57:22 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows HMAC Key Derivation Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 06/25/2025, 04:06:36 UTC

Technical Analysis

CVE-2023-36400 is a heap-based buffer overflow vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw exists within the Windows HMAC (Hash-based Message Authentication Code) Key Derivation functionality, which is a critical cryptographic operation used to securely derive keys from initial secrets. A heap-based buffer overflow occurs when the software writes more data to a buffer located on the heap than it can hold, potentially overwriting adjacent memory. This can lead to arbitrary code execution, memory corruption, or system crashes. The vulnerability is classified under CWE-122, indicating improper memory handling leading to buffer overflow. The CVSS 3.1 base score is 8.8, reflecting a high severity level. The vector string (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C) indicates that the attack requires local access (AV:L) with low attack complexity (AC:L), and low privileges (PR:L), but no user interaction (UI:N). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H), suggesting that exploitation could lead to full system compromise. No known exploits in the wild have been reported as of the publication date (November 14, 2023). No official patches or mitigation links are currently provided, indicating that organizations must be vigilant and apply updates once available. The vulnerability allows an attacker with limited privileges and local access to escalate their privileges, potentially gaining SYSTEM-level control, which can be leveraged for further lateral movement or persistence within an environment.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially in environments where Windows 10 Version 1809 is still in use. The ability to escalate privileges locally can allow attackers to bypass security controls, access sensitive data, and disrupt critical services. This is particularly concerning for sectors with high-value targets such as finance, healthcare, government, and critical infrastructure, where confidentiality and integrity are paramount. The changed scope and high impact on all security properties mean that successful exploitation could lead to widespread compromise of affected systems, data breaches, and operational disruptions. Given that the attack requires local access but no user interaction, insider threats or attackers who have gained initial footholds through other means could leverage this vulnerability to deepen their control. The absence of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, as exploit development could occur rapidly following public disclosure.

Mitigation Recommendations

1. Immediate inventory and identification of all systems running Windows 10 Version 1809 (build 10.0.17763.0) within the organization. 2. Restrict local access to systems, enforcing strict access controls and monitoring to prevent unauthorized or unnecessary local logins. 3. Implement application whitelisting and endpoint detection and response (EDR) solutions to detect anomalous behavior indicative of exploitation attempts. 4. Apply the latest Microsoft security updates as soon as they become available for this vulnerability; monitor Microsoft Security Update Guide and trusted advisories for patch release. 5. Employ network segmentation to limit the spread of an attacker who gains local access to one system. 6. Conduct regular privilege audits to ensure users have the minimum necessary privileges, reducing the impact of privilege escalation. 7. Use enhanced logging and monitoring to detect unusual privilege escalation activities or heap corruption indicators. 8. Educate IT staff on this specific vulnerability to prioritize remediation and incident response readiness. 9. Consider upgrading affected systems to a supported Windows version where this vulnerability is not present or has been patched, as Windows 10 Version 1809 is an older release with limited support.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-21T15:14:27.782Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983cc4522896dcbee572

Added to database: 5/21/2025, 9:09:16 AM

Last enriched: 6/25/2025, 4:06:36 AM

Last updated: 8/4/2025, 12:56:40 PM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats