CVE-2023-36428: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
AI Analysis
Technical Summary
CVE-2023-36428 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0), specifically affecting the Local Security Authority Subsystem Service (LSASS). The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when a program reads data beyond the boundaries of allocated memory. This flaw can lead to information disclosure, as LSASS handles sensitive security information such as authentication tokens and credentials. The vulnerability requires low privileges (PR:L) and local access (AV:L), meaning an attacker must have some level of authenticated access to the system but does not require user interaction (UI:N). The attack complexity is low (AC:L), indicating that exploitation does not require sophisticated conditions. The CVSS v3.1 base score is 5.5, reflecting a medium severity primarily due to the high impact on confidentiality (C:H), with no impact on integrity or availability. The scope is unchanged (S:U), meaning the vulnerability affects only the vulnerable component without impacting other system components. There are no known exploits in the wild as of the published date (November 14, 2023), and no official patches have been linked yet. The vulnerability was reserved in June 2023 and publicly disclosed in November 2023. Given LSASS's critical role in Windows security, an out-of-bounds read could allow an attacker to access sensitive information from memory, potentially facilitating further attacks such as credential theft or privilege escalation if combined with other vulnerabilities or attack vectors.
Potential Impact
For European organizations, the primary impact of CVE-2023-36428 lies in the potential disclosure of sensitive authentication data within affected Windows 10 Version 1809 systems. Many enterprises, government agencies, and critical infrastructure operators in Europe still operate legacy systems due to compatibility or operational constraints, making them susceptible to this vulnerability. The confidentiality breach could lead to unauthorized access to user credentials or security tokens, increasing the risk of lateral movement within networks and subsequent compromise of critical assets. Although the vulnerability does not directly affect system integrity or availability, the indirect consequences of leaked credentials can be severe, including data breaches, espionage, and disruption of services. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and public administration, may face regulatory and reputational risks if exploited. The requirement for local authenticated access somewhat limits the attack surface but does not eliminate risk, especially in environments with many users or where attackers have gained initial footholds through phishing or other means. The lack of known exploits currently provides a window for proactive mitigation before active exploitation emerges.
Mitigation Recommendations
To mitigate CVE-2023-36428 effectively, European organizations should prioritize upgrading or patching affected Windows 10 Version 1809 systems as soon as official patches become available from Microsoft. In the interim, organizations should: 1) Conduct an inventory to identify all systems running the vulnerable Windows 10 build (10.0.17763.0) and assess their exposure. 2) Restrict local access to critical systems by enforcing strict access controls and limiting administrative privileges to reduce the risk of an attacker gaining the required local authenticated access. 3) Implement enhanced monitoring and logging of LSASS-related activities and anomalous authentication events to detect potential exploitation attempts early. 4) Employ endpoint detection and response (EDR) solutions capable of identifying suspicious memory access patterns or credential dumping techniques. 5) Encourage migration to newer, supported Windows versions where this vulnerability is not present, as Windows 10 Version 1809 is nearing or past end-of-support in many environments. 6) Harden network segmentation to prevent lateral movement from compromised endpoints. 7) Educate users and administrators on the risks of credential theft and the importance of maintaining strong, unique credentials and multi-factor authentication (MFA) to mitigate the impact of potential credential disclosure.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Poland, Netherlands, Belgium, Sweden, Austria
CVE-2023-36428: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Description
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2023-36428 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0), specifically affecting the Local Security Authority Subsystem Service (LSASS). The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when a program reads data beyond the boundaries of allocated memory. This flaw can lead to information disclosure, as LSASS handles sensitive security information such as authentication tokens and credentials. The vulnerability requires low privileges (PR:L) and local access (AV:L), meaning an attacker must have some level of authenticated access to the system but does not require user interaction (UI:N). The attack complexity is low (AC:L), indicating that exploitation does not require sophisticated conditions. The CVSS v3.1 base score is 5.5, reflecting a medium severity primarily due to the high impact on confidentiality (C:H), with no impact on integrity or availability. The scope is unchanged (S:U), meaning the vulnerability affects only the vulnerable component without impacting other system components. There are no known exploits in the wild as of the published date (November 14, 2023), and no official patches have been linked yet. The vulnerability was reserved in June 2023 and publicly disclosed in November 2023. Given LSASS's critical role in Windows security, an out-of-bounds read could allow an attacker to access sensitive information from memory, potentially facilitating further attacks such as credential theft or privilege escalation if combined with other vulnerabilities or attack vectors.
Potential Impact
For European organizations, the primary impact of CVE-2023-36428 lies in the potential disclosure of sensitive authentication data within affected Windows 10 Version 1809 systems. Many enterprises, government agencies, and critical infrastructure operators in Europe still operate legacy systems due to compatibility or operational constraints, making them susceptible to this vulnerability. The confidentiality breach could lead to unauthorized access to user credentials or security tokens, increasing the risk of lateral movement within networks and subsequent compromise of critical assets. Although the vulnerability does not directly affect system integrity or availability, the indirect consequences of leaked credentials can be severe, including data breaches, espionage, and disruption of services. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and public administration, may face regulatory and reputational risks if exploited. The requirement for local authenticated access somewhat limits the attack surface but does not eliminate risk, especially in environments with many users or where attackers have gained initial footholds through phishing or other means. The lack of known exploits currently provides a window for proactive mitigation before active exploitation emerges.
Mitigation Recommendations
To mitigate CVE-2023-36428 effectively, European organizations should prioritize upgrading or patching affected Windows 10 Version 1809 systems as soon as official patches become available from Microsoft. In the interim, organizations should: 1) Conduct an inventory to identify all systems running the vulnerable Windows 10 build (10.0.17763.0) and assess their exposure. 2) Restrict local access to critical systems by enforcing strict access controls and limiting administrative privileges to reduce the risk of an attacker gaining the required local authenticated access. 3) Implement enhanced monitoring and logging of LSASS-related activities and anomalous authentication events to detect potential exploitation attempts early. 4) Employ endpoint detection and response (EDR) solutions capable of identifying suspicious memory access patterns or credential dumping techniques. 5) Encourage migration to newer, supported Windows versions where this vulnerability is not present, as Windows 10 Version 1809 is nearing or past end-of-support in many environments. 6) Harden network segmentation to prevent lateral movement from compromised endpoints. 7) Educate users and administrators on the risks of credential theft and the importance of maintaining strong, unique credentials and multi-factor authentication (MFA) to mitigate the impact of potential credential disclosure.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2023-06-21T15:14:27.787Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983cc4522896dcbee605
Added to database: 5/21/2025, 9:09:16 AM
Last enriched: 6/25/2025, 3:49:37 AM
Last updated: 8/4/2025, 10:45:06 AM
Views: 13
Related Threats
CVE-2025-8546: Guessable CAPTCHA in atjiu pybbs
MediumCVE-2025-54868: CWE-285: Improper Authorization in danny-avila LibreChat
HighCVE-2025-8545: Cross Site Scripting in Portabilis i-Educar
MediumCVE-2025-8544: Cross Site Scripting in Portabilis i-Educar
MediumCVE-2025-8543: Cross Site Scripting in Portabilis i-Educar
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.