Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2026-20809: CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2026-20809cvecve-2026-20809cwe-367cwe-122
Published: Tue Jan 13 2026 (01/13/2026, 17:56:09 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Time-of-check time-of-use (toctou) race condition in Windows Kernel Memory allows an authorized attacker to elevate privileges locally.

AI-Powered Analysis

AILast updated: 01/13/2026, 19:31:39 UTC

Technical Analysis

CVE-2026-20809 is a vulnerability classified under CWE-367, representing a time-of-check to time-of-use (TOCTOU) race condition within the Windows Kernel Memory management on Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This flaw occurs when the system performs a security check on a resource or memory location, but before the resource is used, the state changes, allowing an attacker to exploit the timing gap. Specifically, an authorized local attacker can trigger this race condition to manipulate kernel memory operations, resulting in privilege escalation from a lower privilege level to SYSTEM or kernel-level privileges. The vulnerability does not require user interaction but does require local access with some privileges (PR:L). The CVSS v3.1 score of 7.8 reflects high severity due to its impact on confidentiality, integrity, and availability (all rated high), combined with relatively low attack complexity and no user interaction needed. Although no public exploits are known, the vulnerability could be leveraged in targeted attacks or combined with other exploits to gain persistent elevated access. The lack of patch links suggests that a fix may be pending or not yet publicly available, increasing the urgency for organizations to monitor updates and apply them promptly once released.

Potential Impact

For European organizations, this vulnerability poses a significant risk to systems still running Windows 10 Version 1809, which may include legacy enterprise environments, industrial control systems, and specialized devices that have not been upgraded. Successful exploitation allows attackers to gain elevated privileges locally, potentially leading to full system compromise, unauthorized access to sensitive data, disruption of critical services, and the ability to deploy further malware or ransomware. This is particularly concerning for sectors such as finance, healthcare, energy, and government, where confidentiality and system integrity are paramount. The vulnerability could facilitate lateral movement within networks if attackers gain initial footholds on affected machines. Given the high impact on confidentiality, integrity, and availability, exploitation could result in significant operational and reputational damage, regulatory penalties under GDPR, and financial losses.

Mitigation Recommendations

European organizations should immediately identify and inventory all systems running Windows 10 Version 1809. Since no patch links are currently provided, organizations should monitor Microsoft security advisories closely for the release of a security update addressing CVE-2026-20809. In the interim, restrict local access to trusted users only and enforce the principle of least privilege to minimize the number of accounts capable of local login. Employ application whitelisting and endpoint detection and response (EDR) solutions to detect anomalous privilege escalation attempts. Consider upgrading affected systems to a more recent and supported Windows version where this vulnerability is not present. Network segmentation can limit the impact of a compromised host. Regularly audit and monitor system logs for unusual kernel-level activity. Finally, conduct user training to reduce the risk of initial compromise that could lead to exploitation of this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-12-03T05:54:20.372Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69668adaa60475309f9adf40

Added to database: 1/13/2026, 6:11:38 PM

Last enriched: 1/13/2026, 7:31:39 PM

Last updated: 1/14/2026, 6:22:04 AM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats