Skip to main content

CVE-2024-21340: CWE-126: Buffer Over-read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2024-21340cvecve-2024-21340cwe-126
Published: Tue Feb 13 2024 (02/13/2024, 18:02:10 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Kernel Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 08:36:20 UTC

Technical Analysis

CVE-2024-21340 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). It is classified as a CWE-126: Buffer Over-read vulnerability, which occurs when a program reads data past the boundary of a buffer. Specifically, this vulnerability exists in the Windows Kernel and leads to an information disclosure flaw. An attacker exploiting this vulnerability can cause the system to leak sensitive kernel memory contents, potentially exposing confidential information. The vulnerability requires local access (attack vector: AV:P - physical or local access), does not require privileges (PR:N), and no user interaction (UI:N) is needed. The scope is unchanged (S:U), meaning the impact is limited to the vulnerable component. The CVSS v3.1 base score is 4.6, indicating a medium severity level. The vulnerability does not affect system integrity or availability but compromises confidentiality by exposing kernel memory. No known exploits are currently in the wild, and no patches or updates have been linked yet. The vulnerability was reserved in December 2023 and published in February 2024. Given the affected version is Windows 10 Version 1809, which is an older release, this vulnerability primarily impacts systems that have not been updated to newer Windows versions or have not applied backported security fixes. The technical risk lies in the potential for attackers with local access to extract sensitive kernel data, which could aid in further attacks or privilege escalation attempts.

Potential Impact

For European organizations, the impact of CVE-2024-21340 depends largely on the presence of Windows 10 Version 1809 systems within their infrastructure. Many enterprises have migrated to newer Windows versions, but legacy systems may still be in use, especially in industrial, governmental, or specialized environments where upgrading is slower. The information disclosure could lead to leakage of sensitive kernel memory, potentially exposing cryptographic keys, credentials, or other protected data. This could facilitate subsequent attacks such as privilege escalation or lateral movement within networks. Confidentiality breaches could affect compliance with GDPR and other data protection regulations, leading to legal and reputational consequences. However, since exploitation requires local access and no known exploits are currently active, the immediate risk is moderate. Organizations with remote or physical access controls, and those that have decommissioned older Windows versions, will face lower risk. Nonetheless, environments with shared workstations, remote desktop access, or insufficient endpoint security controls could be vulnerable to insider threats or malware leveraging this flaw.

Mitigation Recommendations

To mitigate CVE-2024-21340, European organizations should prioritize the following actions: 1) Identify and inventory all systems running Windows 10 Version 1809 to assess exposure. 2) Apply any available security patches or updates from Microsoft as soon as they are released; monitor Microsoft security advisories closely since no patch links are currently provided. 3) Where patching is not immediately possible, implement strict local access controls, including limiting physical and remote access to affected systems. 4) Employ endpoint detection and response (EDR) solutions to monitor for suspicious local activity that could indicate exploitation attempts. 5) Enforce the principle of least privilege to reduce the likelihood of unprivileged users gaining local access. 6) Consider upgrading legacy systems to supported Windows versions to eliminate exposure to this and other vulnerabilities. 7) Conduct regular security awareness training to reduce insider threat risks. 8) Review and strengthen network segmentation to limit lateral movement opportunities if an attacker gains local access. These targeted measures go beyond generic advice by focusing on access control, system inventory, and proactive monitoring specific to the nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-12-08T22:45:19.372Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9836c4522896dcbeaaaf

Added to database: 5/21/2025, 9:09:10 AM

Last enriched: 6/26/2025, 8:36:20 AM

Last updated: 8/11/2025, 12:04:14 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats