Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-36401: CWE-190: Integer Overflow or Wraparound in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2023-36401cvecve-2023-36401cwe-190
Published: Tue Nov 14 2023 (11/14/2023, 17:57:22 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Microsoft Remote Registry Service Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 10/09/2025, 00:27:27 UTC

Technical Analysis

CVE-2023-36401 is a vulnerability classified under CWE-190 (Integer Overflow or Wraparound) discovered in the Microsoft Windows 10 Version 1809 Remote Registry Service. The flaw arises from improper handling of integer values, which can lead to an overflow condition when processing specially crafted remote requests. This integer overflow can be exploited by an attacker with high privileges to execute arbitrary code remotely on the affected system without requiring user interaction. The vulnerability has a CVSS v3.1 base score of 7.2, indicating high severity, with an attack vector of network (AV:N), low attack complexity (AC:L), but requiring privileges (PR:H) and no user interaction (UI:N). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). Although no public exploits are currently known, the vulnerability poses a significant risk due to its potential to allow remote code execution through the Remote Registry Service, a component that is often enabled in enterprise environments for remote management. The vulnerability was reserved in June 2023 and published in November 2023, with no patches linked yet, indicating that mitigation may currently rely on workarounds and access restrictions. The Remote Registry Service's exposure over the network makes this a critical concern for systems still running Windows 10 Version 1809, which is an older but still in-use version in many organizations.

Potential Impact

The impact of CVE-2023-36401 on European organizations is substantial, particularly for those maintaining legacy Windows 10 Version 1809 systems. Successful exploitation can lead to full system compromise, allowing attackers to execute arbitrary code remotely, potentially leading to data breaches, disruption of services, and lateral movement within networks. This can affect confidentiality by exposing sensitive data, integrity by allowing unauthorized changes, and availability by causing system outages or denial of service. Sectors such as government, healthcare, finance, and critical infrastructure, which often have legacy systems and remote management enabled, are at heightened risk. The vulnerability's requirement for high privileges limits exploitation to insiders or attackers who have already gained some level of access, but the network attack vector means that compromised credentials or insider threats could rapidly escalate. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits given the public disclosure. European organizations must consider the risk of targeted attacks exploiting this vulnerability to disrupt operations or steal sensitive information.

Mitigation Recommendations

1. Apply official Microsoft patches immediately once they become available for Windows 10 Version 1809 to remediate the integer overflow vulnerability in the Remote Registry Service. 2. Until patches are released, disable the Remote Registry Service on all systems where it is not strictly necessary, especially on internet-facing or untrusted network segments. 3. Restrict network access to the Remote Registry Service using firewall rules and network segmentation to limit exposure to trusted management hosts only. 4. Implement strict access controls and monitor privileged accounts to detect and prevent unauthorized use that could lead to exploitation. 5. Employ network intrusion detection systems (IDS) and endpoint detection and response (EDR) solutions to identify anomalous activity related to Remote Registry Service exploitation attempts. 6. Conduct vulnerability scanning and asset inventory to identify all systems running Windows 10 Version 1809 and prioritize remediation efforts. 7. Educate IT staff about the risks associated with legacy Windows versions and encourage migration to supported operating system versions to reduce future exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-21T15:14:27.782Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983cc4522896dcbee576

Added to database: 5/21/2025, 9:09:16 AM

Last enriched: 10/9/2025, 12:27:27 AM

Last updated: 10/16/2025, 12:45:30 PM

Views: 23

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats