Skip to main content

CVE-2024-21362: CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2024-21362cvecve-2024-21362cwe-367
Published: Tue Feb 13 2024 (02/13/2024, 18:02:37 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Kernel Security Feature Bypass Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 08:21:26 UTC

Technical Analysis

CVE-2024-21362 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). It is classified as a Time-of-check Time-of-use (TOCTOU) race condition vulnerability (CWE-367) affecting the Windows kernel security features. A TOCTOU race condition occurs when a system checks a condition (time-of-check) and then uses the result of that check later (time-of-use), but the state changes between these two events, allowing an attacker to exploit the timing gap. In this case, the vulnerability allows an attacker with limited privileges (local access with low privileges and no user interaction required) to bypass certain kernel security features by exploiting the race condition. The CVSS v3.1 base score is 5.5, indicating a medium severity level, with the vector string CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C. This means the attack requires local access with low privileges, low attack complexity, no user interaction, and results in a high impact on integrity but no impact on confidentiality or availability. The vulnerability does not currently have known exploits in the wild, and no official patch links are provided yet. The vulnerability was reserved in December 2023 and published in February 2024. Exploiting this flaw could allow an attacker to bypass kernel security mechanisms, potentially enabling privilege escalation or unauthorized modification of system components, undermining system integrity.

Potential Impact

For European organizations, this vulnerability poses a risk primarily to systems still running Windows 10 Version 1809, which is an older release but may still be in use in some enterprise environments due to legacy application dependencies or delayed upgrade cycles. The ability to bypass kernel security features can lead to unauthorized modification of system processes or security controls, increasing the risk of privilege escalation attacks. This could facilitate further compromise of critical systems, data integrity breaches, or persistence mechanisms for attackers. Although the vulnerability does not impact confidentiality or availability directly, the integrity impact is significant, especially in environments handling sensitive or regulated data. European organizations in sectors such as finance, healthcare, government, and critical infrastructure, where system integrity is paramount, could face increased risk if vulnerable systems are not updated or mitigated. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, as attackers may develop exploits over time.

Mitigation Recommendations

Given the absence of official patches at the time of this analysis, European organizations should prioritize the following specific mitigations: 1) Identify and inventory all Windows 10 Version 1809 systems within the environment to assess exposure. 2) Where possible, upgrade affected systems to a more recent, supported Windows version that includes security fixes for this vulnerability. 3) Implement strict access controls to limit local user privileges, reducing the pool of users who could exploit this vulnerability. 4) Employ application whitelisting and endpoint detection and response (EDR) solutions to monitor for suspicious kernel-level modifications or attempts to exploit race conditions. 5) Harden kernel security configurations and enable security features such as Kernel-mode Code Signing (KMCI) and PatchGuard to the fullest extent supported by the system. 6) Monitor security advisories from Microsoft for the release of official patches and apply them promptly. 7) Conduct user awareness and operational security training to reduce the risk of local privilege escalation attempts. These steps go beyond generic advice by focusing on system inventory, privilege management, and proactive monitoring tailored to the nature of this kernel-level race condition vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-12-08T22:45:20.448Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9836c4522896dcbeab5f

Added to database: 5/21/2025, 9:09:10 AM

Last enriched: 6/26/2025, 8:21:26 AM

Last updated: 8/14/2025, 2:21:12 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats