Skip to main content

CVE-2024-21391: CWE-197: Numeric Truncation Error in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2024-21391cvecve-2024-21391cwe-197
Published: Tue Feb 13 2024 (02/13/2024, 18:02:44 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 08:05:52 UTC

Technical Analysis

CVE-2024-21391 is a high-severity vulnerability identified in Microsoft Windows 10 Version 1809, specifically affecting the Windows Defender Application Control (WDAC) OLE DB provider for SQL Server. The vulnerability is classified as a Numeric Truncation Error (CWE-197), which occurs when a numeric value is improperly truncated, potentially leading to unexpected behavior or memory corruption. In this case, the truncation error can be exploited to achieve remote code execution (RCE) on affected systems. The CVSS v3.1 base score is 8.8, indicating a high impact with network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). This means an attacker can remotely execute arbitrary code with the privileges of the user, potentially leading to full system compromise. The vulnerability affects Windows 10 Version 1809 build 10.0.17763.0. No known public exploits are reported yet, and no patches or mitigation links are currently provided. The vulnerability was reserved in December 2023 and published in February 2024. The technical root cause is a numeric truncation error in the WDAC OLE DB provider component, which is used to interface with SQL Server databases, potentially allowing crafted input to trigger the flaw and execute malicious code remotely.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially those running legacy Windows 10 Version 1809 systems in their infrastructure. The ability for an unauthenticated remote attacker to execute code remotely with high impact on confidentiality, integrity, and availability means critical systems could be compromised, leading to data breaches, ransomware deployment, or disruption of business operations. Organizations relying on SQL Server databases accessed via the WDAC OLE DB provider are particularly at risk. Given that Windows 10 Version 1809 is an older release, it may still be in use in many enterprises, especially in sectors with slower upgrade cycles such as manufacturing, healthcare, and government. The requirement for user interaction slightly reduces the risk but does not eliminate it, as phishing or social engineering could be used to trigger the exploit. The lack of a patch at the time of publication increases exposure, making timely mitigation essential. The vulnerability could also be leveraged in supply chain attacks or lateral movement within networks.

Mitigation Recommendations

1. Immediate mitigation should focus on upgrading affected systems from Windows 10 Version 1809 to a supported and patched version of Windows 10 or Windows 11, as this will inherently resolve the vulnerability. 2. Until upgrades are possible, organizations should restrict network exposure of systems running the affected version, especially limiting access to SQL Server instances and the WDAC OLE DB provider from untrusted networks. 3. Implement strict network segmentation and firewall rules to minimize attack surface. 4. Employ application whitelisting and endpoint detection and response (EDR) solutions to detect and block suspicious activities related to OLE DB provider usage. 5. Educate users to recognize and avoid phishing attempts or social engineering that could trigger the required user interaction for exploitation. 6. Monitor security advisories from Microsoft for the release of official patches and apply them promptly once available. 7. Conduct vulnerability scanning and penetration testing focused on this vulnerability to identify and remediate exposures proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-12-08T22:45:20.454Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9836c4522896dcbeac12

Added to database: 5/21/2025, 9:09:10 AM

Last enriched: 6/26/2025, 8:05:52 AM

Last updated: 8/8/2025, 10:10:58 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats