Skip to main content

CVE-2024-21350: CWE-190: Integer Overflow or Wraparound in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2024-21350cvecve-2024-21350cwe-190
Published: Tue Feb 13 2024 (02/13/2024, 18:02:11 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 07/05/2025, 00:57:51 UTC

Technical Analysis

CVE-2024-21350 is a high-severity integer overflow or wraparound vulnerability (CWE-190) affecting Microsoft Windows 10 Version 1809, specifically the Windows Defender Application Control (WDAC) OLE DB provider for SQL Server. The vulnerability arises due to improper handling of integer values, which can lead to an overflow condition. This flaw can be exploited remotely without requiring privileges or authentication, although user interaction is necessary. Successful exploitation allows an attacker to execute arbitrary code remotely on the affected system, compromising confidentiality, integrity, and availability. The CVSS v3.1 base score is 8.8, reflecting the critical impact and ease of exploitation. The vulnerability affects Windows 10 build 17763.0, which corresponds to the 1809 version. No public exploits are currently known in the wild, and no official patches have been linked yet. The vulnerability's exploitation vector is network-based (AV:N), with low attack complexity (AC:L), no privileges required (PR:N), but requires user interaction (UI:R). The scope remains unchanged (S:U), meaning the impact is limited to the vulnerable component. The vulnerability can lead to full system compromise due to the high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). Given the involvement of the WDAC OLE DB provider for SQL Server, environments running SQL Server clients or applications relying on this provider on Windows 10 1809 are at risk. This version of Windows is older and may still be in use in some enterprise environments, especially those with legacy systems or delayed upgrade cycles.

Potential Impact

For European organizations, the impact of CVE-2024-21350 is significant, particularly for enterprises and public sector entities still operating Windows 10 Version 1809. The vulnerability enables remote code execution, which can lead to full system compromise, data breaches, ransomware deployment, or lateral movement within networks. Organizations using SQL Server with WDAC OLE DB provider on affected Windows versions are at heightened risk. Critical infrastructure, financial institutions, healthcare providers, and government agencies in Europe could face operational disruptions, data loss, and regulatory penalties under GDPR if exploited. The requirement for user interaction may limit mass exploitation but targeted phishing or social engineering campaigns could trigger the vulnerability. The lack of known exploits in the wild currently reduces immediate threat but does not eliminate the risk of future weaponization. Legacy systems in industrial control environments or sectors with slow patch cycles are particularly vulnerable, potentially leading to significant economic and reputational damage.

Mitigation Recommendations

European organizations should prioritize upgrading affected systems from Windows 10 Version 1809 to a supported and patched Windows version to eliminate exposure. Until patches are available, organizations should implement network-level protections such as blocking or restricting access to SQL Server OLE DB provider services from untrusted networks. Employ strict application whitelisting and endpoint detection and response (EDR) solutions to monitor and prevent suspicious activity related to WDAC components. User training to reduce the risk of social engineering and phishing attacks is critical, given the user interaction requirement. Organizations should audit their asset inventory to identify systems running the vulnerable Windows version and SQL Server OLE DB provider. Deploy network segmentation to limit lateral movement if a system is compromised. Monitoring logs for unusual OLE DB provider usage or anomalous remote connections can provide early detection. Finally, maintain close communication with Microsoft for patch releases and apply updates promptly once available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-12-08T22:45:19.374Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9817c4522896dcbd7638

Added to database: 5/21/2025, 9:08:39 AM

Last enriched: 7/5/2025, 12:57:51 AM

Last updated: 7/28/2025, 2:36:10 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats