Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-30072: CWE-190: Integer Overflow or Wraparound in Microsoft Windows 11 version 22H2

0
High
VulnerabilityCVE-2024-30072cvecve-2024-30072cwe-190
Published: Tue Jun 11 2024 (06/11/2024, 16:59:41 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 11 version 22H2

Description

Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 12/17/2025, 23:34:47 UTC

Technical Analysis

CVE-2024-30072 is a vulnerability classified under CWE-190 (Integer Overflow or Wraparound) affecting Microsoft Windows 11 version 22H2 (build 10.0.22621.0). The flaw exists in the parsing logic of Event Trace Log files, which are used by Windows for diagnostic and performance tracing. An integer overflow occurs when the software improperly handles numeric values during parsing, potentially leading to memory corruption. This memory corruption can be leveraged by an attacker to execute arbitrary code remotely. The vulnerability requires the attacker to convince a user to open or process a crafted event trace log file, thus requiring user interaction but no prior privileges. The CVSS 3.1 base score is 7.8, indicating high severity, with attack vector local, low attack complexity, no privileges required, and user interaction needed. The impact on confidentiality, integrity, and availability is high, meaning successful exploitation could lead to full system compromise. Although no known exploits are currently reported in the wild, the vulnerability is publicly disclosed and should be treated with urgency. The lack of an official patch link suggests that mitigation currently relies on workarounds and monitoring until a patch is released by Microsoft.

Potential Impact

For European organizations, this vulnerability poses a significant risk due to the widespread use of Windows 11 in enterprise environments. Successful exploitation could lead to remote code execution, allowing attackers to gain control over affected systems, steal sensitive data, disrupt operations, or deploy ransomware. Critical sectors such as finance, healthcare, government, and manufacturing could face severe operational and reputational damage. The requirement for user interaction slightly reduces the risk of mass exploitation but targeted attacks, especially spear-phishing or social engineering campaigns, could be effective. Additionally, the vulnerability's ability to compromise system integrity and availability could disrupt critical services and infrastructure. Organizations with remote or hybrid work models may be more exposed if users handle untrusted event trace log files. The absence of known exploits currently provides a window for proactive defense, but the public disclosure increases the likelihood of future exploit development.

Mitigation Recommendations

1. Monitor Microsoft security advisories closely and apply official patches immediately upon release to remediate the vulnerability. 2. Until patches are available, restrict access to event trace log files and related parsing utilities to trusted users only. 3. Implement strict email and file attachment filtering to prevent delivery of malicious event trace log files. 4. Educate users about the risks of opening untrusted files, especially those related to system diagnostics or logs. 5. Employ endpoint detection and response (EDR) solutions to monitor for anomalous behavior related to event tracing or memory corruption exploits. 6. Use application whitelisting to limit execution of unauthorized code. 7. Regularly audit and harden Windows event tracing configurations to minimize exposure. 8. Consider network segmentation to isolate critical systems running Windows 11 22H2 from less trusted network zones. 9. Maintain up-to-date backups to enable recovery in case of compromise. 10. Engage in threat hunting focused on indicators of compromise related to event trace log exploitation.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-03-22T23:12:14.567Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec0e5

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 12/17/2025, 11:34:47 PM

Last updated: 1/19/2026, 9:59:28 AM

Views: 43

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats