Skip to main content

CVE-2024-30029: CWE-197: Numeric Truncation Error in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2024-30029cvecve-2024-30029cwe-197
Published: Tue May 14 2024 (05/14/2024, 16:57:21 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 02:19:37 UTC

Technical Analysis

CVE-2024-30029 is a high-severity remote code execution vulnerability affecting Microsoft Windows 10 Version 1809, specifically within the Routing and Remote Access Service (RRAS). The root cause is a numeric truncation error (CWE-197), which occurs when a numeric value is improperly truncated, potentially leading to memory corruption or unexpected behavior. This vulnerability allows an unauthenticated attacker to remotely execute arbitrary code on a vulnerable system by sending specially crafted network packets to the RRAS component. Exploitation requires network access (AV:N) but has a high attack complexity (AC:H), meaning the attacker must overcome certain conditions or perform precise actions to exploit the flaw. No privileges or prior authentication are required (PR:N), but user interaction is needed (UI:R), likely involving some form of user-triggered network activity or acceptance of a connection. The vulnerability impacts confidentiality, integrity, and availability (C:H/I:H/A:H), indicating that successful exploitation could lead to full system compromise, data theft, or denial of service. The scope is unchanged (S:U), meaning the vulnerability affects only the vulnerable component without extending to other system components. Although no known exploits are currently in the wild, the presence of a numeric truncation error in a critical network service like RRAS makes this a significant risk, especially since Windows 10 Version 1809 is still in use in some environments. The lack of available patches at the time of publication increases exposure. The vulnerability was reserved in March 2024 and published in May 2024, reflecting recent discovery and disclosure.

Potential Impact

For European organizations, this vulnerability poses a substantial risk, particularly for enterprises and public sector entities that still operate Windows 10 Version 1809 in their infrastructure. RRAS is commonly used to provide VPN and routing services, which are critical for remote access and network segmentation. Exploitation could allow attackers to gain remote control over affected systems without authentication, potentially leading to lateral movement within networks, data exfiltration, or disruption of critical services. Given the high confidentiality, integrity, and availability impact, organizations could face severe operational disruptions, regulatory compliance issues (e.g., GDPR breaches), and reputational damage. Sectors such as finance, healthcare, government, and critical infrastructure are especially vulnerable due to their reliance on secure remote access solutions and the sensitivity of their data. The requirement for user interaction may limit mass exploitation but does not eliminate targeted attacks, especially spear-phishing or social engineering campaigns that could induce user actions triggering the vulnerability.

Mitigation Recommendations

1. Immediate prioritization of patching: Although no patch links are provided, organizations should monitor Microsoft’s official security advisories and deploy updates as soon as they become available. 2. Network segmentation: Restrict RRAS exposure by limiting inbound network access to trusted IP ranges and VPN endpoints only. 3. Disable or restrict RRAS services on systems where it is not essential to reduce the attack surface. 4. Implement strict firewall rules to block unsolicited traffic to RRAS ports, especially from untrusted networks. 5. Employ multi-factor authentication (MFA) and strong endpoint security controls to mitigate the risk of user interaction-based exploitation. 6. Monitor network traffic for anomalous patterns indicative of exploitation attempts targeting RRAS. 7. Conduct user awareness training to reduce the likelihood of user actions that could trigger the vulnerability. 8. Consider upgrading affected systems to a supported Windows version with active security updates to eliminate exposure to legacy vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-03-22T23:12:12.404Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9837c4522896dcbeb681

Added to database: 5/21/2025, 9:09:11 AM

Last enriched: 6/26/2025, 2:19:37 AM

Last updated: 7/31/2025, 11:31:53 AM

Views: 8

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats