Skip to main content

CVE-2024-21367: CWE-122: Heap-based Buffer Overflow in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2024-21367cvecve-2024-21367cwe-122
Published: Tue Feb 13 2024 (02/13/2024, 18:02:39 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 07/05/2025, 01:10:12 UTC

Technical Analysis

CVE-2024-21367 is a high-severity heap-based buffer overflow vulnerability (CWE-122) affecting Microsoft Windows 10 Version 1809, specifically version 10.0.17763.0. The vulnerability resides in the Windows Defender Application Control (WDAC) OLE DB provider for SQL Server. This flaw allows an unauthenticated remote attacker to execute arbitrary code on the affected system by exploiting the buffer overflow condition. The vulnerability is remotely exploitable over the network without requiring privileges, but it does require user interaction (UI:R) to trigger. Successful exploitation could lead to full compromise of the affected system, impacting confidentiality, integrity, and availability. The CVSS v3.1 base score is 8.8, indicating a high severity with network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but user interaction needed (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No known exploits are currently observed in the wild, and no official patches or mitigation links are provided yet. The vulnerability was reserved in December 2023 and published in February 2024. Given the affected product is Windows 10 Version 1809, which is an older but still in-use version, many organizations may still be vulnerable if they have not upgraded or applied mitigations. The vulnerability specifically targets the OLE DB provider component used for SQL Server connectivity, which may be leveraged in environments running legacy applications or database systems relying on this provider. The heap-based buffer overflow could allow attackers to execute arbitrary code remotely, potentially leading to system takeover, data theft, or disruption of services.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially for those still operating Windows 10 Version 1809 in production environments. The ability for remote code execution without privileges means attackers can potentially compromise systems from the network, increasing the risk of lateral movement and widespread impact. Organizations using SQL Server with the WDAC OLE DB provider are particularly at risk, including financial institutions, healthcare providers, government agencies, and critical infrastructure operators. The high impact on confidentiality, integrity, and availability could lead to data breaches, operational disruptions, and loss of sensitive information. Given the lack of known exploits in the wild, the immediate risk may be moderate, but the vulnerability's severity and ease of exploitation make it a prime target for attackers once exploit code becomes available. European organizations must consider the regulatory implications of a breach, including GDPR compliance and potential fines. The requirement for user interaction may limit automated exploitation but does not eliminate risk, as phishing or social engineering could be used to trigger the vulnerability.

Mitigation Recommendations

1. Upgrade affected systems to a newer, supported version of Windows 10 or Windows 11 where this vulnerability is patched or does not exist. 2. If upgrading is not immediately possible, implement network-level controls to restrict access to systems running Windows 10 Version 1809, especially limiting exposure of SQL Server and related services to untrusted networks. 3. Employ application whitelisting and endpoint detection and response (EDR) solutions to monitor for suspicious activity related to OLE DB provider usage or unusual process behavior. 4. Educate users about the risks of social engineering and phishing attacks that could trigger the required user interaction for exploitation. 5. Monitor security advisories from Microsoft for official patches or workarounds and apply them promptly once available. 6. Conduct vulnerability scanning and penetration testing focused on this vulnerability to identify and remediate exposures. 7. Limit the use of legacy OLE DB providers where possible by migrating to more secure data access technologies or updated drivers. 8. Implement strict privilege management and network segmentation to contain potential compromises.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-12-08T22:45:20.449Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9817c4522896dcbd764d

Added to database: 5/21/2025, 9:08:39 AM

Last enriched: 7/5/2025, 1:10:12 AM

Last updated: 8/4/2025, 2:07:13 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats