Skip to main content

CVE-2024-26207: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2024-26207cvecve-2024-26207cwe-125
Published: Tue Apr 09 2024 (04/09/2024, 17:00:59 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Remote Access Connection Manager Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 06:28:40 UTC

Technical Analysis

CVE-2024-26207 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0), specifically impacting the Remote Access Connection Manager component. The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when the software reads data outside the bounds of allocated memory. This flaw can lead to information disclosure, as unauthorized memory content may be accessed and potentially leaked. The vulnerability requires low privileges (PR:L) and local access (AV:L), meaning an attacker must have some level of authenticated local access to exploit it, but no user interaction is needed (UI:N). The vulnerability does not affect system integrity or availability but has a high impact on confidentiality (C:H), indicating that sensitive information could be exposed. The scope is unchanged (S:U), meaning the vulnerability affects only the vulnerable component without impacting other system components. The CVSS 3.1 base score is 5.5, reflecting a medium severity level. No known exploits are currently reported in the wild, and no patches are linked yet. The vulnerability was reserved in February 2024 and published in April 2024. Given the affected product is an older Windows 10 version (1809), which is still in use in some environments, the risk is primarily to systems that have not been updated or migrated to newer Windows versions. The Remote Access Connection Manager is responsible for managing dial-up and VPN connections, so the vulnerability could expose sensitive connection-related information to a local attacker with limited privileges, potentially aiding further attacks or reconnaissance.

Potential Impact

For European organizations, the primary impact of CVE-2024-26207 lies in the potential disclosure of sensitive information related to remote access connections on affected Windows 10 Version 1809 systems. Organizations relying on legacy systems or those with delayed patching cycles are at higher risk. The information disclosure could facilitate lateral movement or privilege escalation attempts by adversaries who have gained limited local access, especially in environments where remote access is critical for business operations. Sectors such as finance, government, healthcare, and critical infrastructure, which often maintain legacy systems for compatibility reasons, may face increased risk. While the vulnerability does not directly compromise system integrity or availability, the confidentiality breach could lead to exposure of credentials, configuration details, or other sensitive data, undermining trust and compliance with data protection regulations such as GDPR. The lack of known exploits reduces immediate risk, but the presence of a publicly known vulnerability may attract attackers to develop exploits, especially targeting unpatched systems in high-value European targets.

Mitigation Recommendations

1. Prioritize upgrading affected systems from Windows 10 Version 1809 to a supported and fully patched Windows version, as this version is out of mainstream support and may not receive timely security updates. 2. Implement strict access controls to limit local user privileges, ensuring that only trusted personnel have local access to systems running this Windows version. 3. Employ endpoint detection and response (EDR) solutions to monitor for unusual local activity that could indicate attempts to exploit this vulnerability. 4. Restrict or monitor use of Remote Access Connection Manager services, especially on legacy systems, to reduce exposure. 5. Use network segmentation to isolate legacy systems from critical infrastructure and sensitive data repositories, minimizing the impact of potential information disclosure. 6. Regularly audit and review remote access configurations and logs to detect anomalies. 7. Prepare for patch deployment by testing updates in controlled environments once Microsoft releases official patches. 8. Educate IT staff about the vulnerability specifics to ensure rapid response if exploitation attempts are detected.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-02-14T22:23:54.103Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9836c4522896dcbeb087

Added to database: 5/21/2025, 9:09:10 AM

Last enriched: 6/26/2025, 6:28:40 AM

Last updated: 8/15/2025, 10:46:53 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats