Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-36428: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

0
Medium
VulnerabilityCVE-2023-36428cvecve-2023-36428cwe-125
Published: Tue Nov 14 2023 (11/14/2023, 17:57:07 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 10/09/2025, 00:32:02 UTC

Technical Analysis

CVE-2023-36428 is a vulnerability classified under CWE-125 (Out-of-bounds Read) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw resides in the Local Security Authority Subsystem Service (LSASS), a critical Windows component responsible for enforcing security policies and managing authentication. An out-of-bounds read occurs when the software reads data outside the bounds of allocated memory, potentially exposing sensitive information stored in memory buffers. This vulnerability allows a local attacker with limited privileges (PR:L) to read memory contents that should be inaccessible, leading to information disclosure (confidentiality impact is high). The attack vector is local (AV:L), meaning the attacker must have access to the system but does not require user interaction (UI:N). The vulnerability does not affect integrity or availability, and the scope is unchanged (S:U). The CVSS 3.1 base score is 5.5, indicating medium severity. No known exploits have been reported in the wild, and no official patches have been linked yet, though Microsoft has reserved the CVE since June 2023 and published details in November 2023. The vulnerability is significant because LSASS handles sensitive security tokens and credentials, and any leakage could aid further attacks or privilege escalation.

Potential Impact

For European organizations, the primary impact of CVE-2023-36428 is the potential exposure of sensitive security information such as authentication tokens or credentials stored in LSASS memory. This could facilitate lateral movement, privilege escalation, or targeted attacks if combined with other vulnerabilities or insider threats. Organizations in sectors with high security requirements—such as government, finance, healthcare, and critical infrastructure—are particularly at risk. Since the vulnerability requires local access, the risk is elevated in environments where endpoint security is weak or where attackers can gain initial footholds through phishing or insider compromise. The medium severity indicates that while the vulnerability is not immediately critical, it could be leveraged as part of a multi-stage attack chain. The lack of a patch increases exposure time, especially for organizations still running Windows 10 Version 1809, which is an older release but still in use in some enterprises due to legacy application dependencies.

Mitigation Recommendations

1. Restrict local access to systems running Windows 10 Version 1809 by enforcing strict access controls and limiting administrative privileges. 2. Monitor endpoint and network activity for unusual behavior indicative of attempts to access LSASS memory or escalate privileges. 3. Employ endpoint detection and response (EDR) solutions capable of detecting suspicious LSASS memory access patterns. 4. Plan and prioritize upgrading affected systems to a supported and patched Windows version, as Windows 10 Version 1809 is nearing or past end-of-support in many environments. 5. Apply any forthcoming Microsoft security updates promptly once released. 6. Use application whitelisting and privilege management to reduce the risk of local attackers exploiting this vulnerability. 7. Conduct regular security awareness training to reduce the risk of initial compromise that could lead to local access.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-21T15:14:27.787Z
Cisa Enriched
false
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983cc4522896dcbee605

Added to database: 5/21/2025, 9:09:16 AM

Last enriched: 10/9/2025, 12:32:02 AM

Last updated: 12/3/2025, 7:48:56 AM

Views: 31

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats