Skip to main content

CVE-2024-30071: CWE-126: Buffer Over-read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2024-30071cvecve-2024-30071cwe-126
Published: Tue Jul 09 2024 (07/09/2024, 17:02:40 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Remote Access Connection Manager Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 07/06/2025, 21:42:19 UTC

Technical Analysis

CVE-2024-30071 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0) specifically affecting the Windows Remote Access Connection Manager component. The vulnerability is classified as a CWE-126: Buffer Over-read, which occurs when a program reads data beyond the bounds of a buffer, potentially leading to information disclosure. In this case, the flaw allows an attacker with limited privileges (low privileges) and local access to cause the system to disclose sensitive information from memory. The vulnerability does not require user interaction and has a high impact on confidentiality, as it can expose sensitive data, but it does not affect integrity or availability. The attack vector is local (AV:L), meaning the attacker must have local access to the affected system, and the attack complexity is high (AC:H), indicating exploitation is not straightforward. The vulnerability does not require user interaction (UI:N) and the scope is unchanged (S:U), meaning the impact is limited to the vulnerable component without affecting other system components. No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability is significant because it targets a core Windows networking component that manages remote access connections, which could be leveraged in multi-user or shared environments to leak sensitive information from other processes or users. Given that Windows 10 Version 1809 is an older release, many organizations may have already migrated to newer versions, but legacy systems still in use remain at risk.

Potential Impact

For European organizations, this vulnerability poses a risk primarily in environments where Windows 10 Version 1809 is still operational, especially in sectors relying on legacy systems such as manufacturing, healthcare, or government agencies with slower upgrade cycles. The information disclosure could lead to leakage of sensitive credentials, configuration data, or other confidential information, potentially facilitating further attacks or unauthorized access. Although the attack requires local access and elevated complexity, insider threats or attackers who gain initial footholds could exploit this vulnerability to escalate their information gathering capabilities. This could undermine data protection compliance obligations under regulations like GDPR if personal or sensitive data is exposed. The impact on operational continuity is limited since availability and integrity are not affected, but confidentiality breaches could have reputational and regulatory consequences.

Mitigation Recommendations

Organizations should prioritize upgrading or patching systems running Windows 10 Version 1809 to a supported and updated Windows version where this vulnerability is resolved. In the absence of an official patch, mitigating controls include restricting local access to trusted users only, implementing strict access controls and monitoring on systems running this version, and employing endpoint detection and response (EDR) solutions to detect anomalous local activities. Network segmentation can limit exposure of vulnerable systems. Additionally, organizations should review and harden configurations of the Remote Access Connection Manager service, disable unnecessary remote access features, and enforce the principle of least privilege to minimize the risk of exploitation. Regular audits and user activity monitoring can help identify potential exploitation attempts early. Finally, organizations should stay alert for updates from Microsoft and apply patches promptly once available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-03-22T23:12:14.567Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981dc4522896dcbdb5b0

Added to database: 5/21/2025, 9:08:45 AM

Last enriched: 7/6/2025, 9:42:19 PM

Last updated: 7/31/2025, 5:28:47 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats