Skip to main content

CVE-2024-30095: CWE-122: Heap-based Buffer Overflow in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2024-30095cvecve-2024-30095cwe-122
Published: Tue Jun 11 2024 (06/11/2024, 16:59:59 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 17:59:37 UTC

Technical Analysis

CVE-2024-30095 is a high-severity heap-based buffer overflow vulnerability identified in the Windows Routing and Remote Access Service (RRAS) component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability, classified under CWE-122, allows for remote code execution due to improper handling of memory buffers within RRAS. Specifically, an attacker could exploit this flaw by sending specially crafted network packets to a vulnerable system's RRAS service, triggering a buffer overflow on the heap. This overflow can corrupt memory, potentially allowing the attacker to execute arbitrary code with elevated privileges. The CVSS v3.1 base score of 7.8 reflects the vulnerability's high impact on confidentiality, integrity, and availability, with an attack vector requiring local network access (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but user interaction is necessary (UI:R). The scope remains unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). Although no known exploits are currently reported in the wild, the vulnerability's characteristics make it a significant risk, especially in environments where Windows 10 Version 1809 is still in use. The lack of available patches at the time of publication increases the urgency for mitigation. RRAS is commonly used to provide VPN and routing services, making this vulnerability particularly relevant for network infrastructure components that handle remote connections.

Potential Impact

For European organizations, the impact of CVE-2024-30095 could be substantial. Many enterprises and public sector entities rely on Windows 10 systems for critical network services, including RRAS for VPN and remote access solutions. Exploitation could lead to unauthorized remote code execution, allowing attackers to gain control over affected systems, steal sensitive data, disrupt network services, or pivot within internal networks. This is especially concerning for organizations handling sensitive personal data under GDPR regulations, as a breach could lead to significant legal and financial repercussions. The requirement for user interaction slightly limits the attack surface but does not eliminate risk, particularly in environments where users may be targeted with social engineering or phishing to trigger the vulnerability. Additionally, since Windows 10 Version 1809 is an older release, some organizations may still be running it due to legacy application dependencies or delayed upgrade cycles, increasing their exposure. The absence of known exploits in the wild currently provides a window for proactive defense, but the high severity score indicates that once exploits emerge, rapid compromise could occur.

Mitigation Recommendations

Given the absence of an official patch at the time of disclosure, European organizations should implement several targeted mitigations: 1) Disable or restrict the RRAS service on Windows 10 Version 1809 systems if it is not essential, to reduce the attack surface. 2) Employ network segmentation and firewall rules to limit access to RRAS ports (typically TCP/UDP 1723 and GRE protocol 47) only to trusted hosts and networks. 3) Enforce strict user awareness training to minimize the risk of user interaction-based exploitation, emphasizing caution with unsolicited network prompts or connection requests. 4) Monitor network traffic for anomalous RRAS activity or unexpected connection attempts that could indicate exploitation attempts. 5) Plan and prioritize upgrading affected systems to a supported Windows version with available security updates, as Windows 10 Version 1809 is nearing or past end-of-support status in many environments. 6) Utilize endpoint detection and response (EDR) solutions to detect suspicious memory corruption or code execution behaviors associated with heap overflow exploitation. 7) Regularly review and apply any forthcoming patches or security advisories from Microsoft related to this vulnerability as soon as they become available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-03-22T23:12:15.571Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec121

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 7/4/2025, 5:59:37 PM

Last updated: 7/28/2025, 7:03:40 PM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats