Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-30099: CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2024-30099cvecve-2024-30099cwe-367
Published: Tue Jun 11 2024 (06/11/2024, 17:00:01 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Kernel Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 12/17/2025, 23:40:47 UTC

Technical Analysis

CVE-2024-30099 is a kernel-level elevation of privilege vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The root cause is a time-of-check to time-of-use (TOCTOU) race condition (CWE-367) within the Windows kernel. This type of race condition occurs when the system checks a condition and then uses the result of that check later, but the state changes between these two operations, allowing an attacker to exploit the timing gap. In this case, an attacker with low privileges and local access can exploit the race condition to escalate privileges to kernel level, gaining full control over the system. The CVSS 3.1 base score is 7.0 (high), reflecting the vulnerability's significant impact on confidentiality, integrity, and availability. The attack vector is local (AV:L), requiring low privileges (PR:L) but no user interaction (UI:N). The attack complexity is high (AC:H), indicating exploitation is difficult but feasible. No public exploits or active exploitation have been reported yet, but the vulnerability is publicly disclosed and should be considered a serious threat. The vulnerability affects only Windows 10 Version 1809, which is an older but still in-use version in some environments. The lack of patch links suggests that a fix may be pending or recently released. The vulnerability is of particular concern for environments where local user access cannot be fully controlled or where legacy systems remain operational.

Potential Impact

For European organizations, the impact of CVE-2024-30099 is significant due to the potential for local attackers to gain kernel-level privileges, leading to full system compromise. This can result in unauthorized access to sensitive data, disruption of critical services, and the potential for persistent malware installation. Organizations in sectors such as government, finance, healthcare, and critical infrastructure are particularly at risk, as attackers could leverage this vulnerability to bypass security controls and escalate privileges on targeted systems. The vulnerability's requirement for local access limits remote exploitation but does not eliminate risk in environments with many users or where insider threats exist. Legacy systems running Windows 10 Version 1809, which may not be regularly updated, increase the attack surface. The high impact on confidentiality, integrity, and availability means that successful exploitation could lead to data breaches, operational disruption, and reputational damage. Given the lack of known exploits in the wild, proactive mitigation is essential to prevent future attacks.

Mitigation Recommendations

1. Apply official Microsoft patches promptly once they become available for Windows 10 Version 1809 to remediate the TOCTOU race condition. 2. Restrict local user privileges to the minimum necessary, employing the principle of least privilege to reduce the risk of local exploitation. 3. Implement strict access controls and monitoring on systems running Windows 10 Version 1809, especially in multi-user or shared environments. 4. Employ endpoint detection and response (EDR) solutions capable of detecting suspicious privilege escalation attempts. 5. Consider upgrading affected systems to a supported and fully patched version of Windows 10 or later to reduce exposure to legacy vulnerabilities. 6. Conduct regular security audits and vulnerability assessments focusing on local privilege escalation risks. 7. Educate users about the risks of executing untrusted code locally and enforce application whitelisting where feasible. 8. Monitor security advisories from Microsoft and CISA for updates or exploit reports related to this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-03-22T23:12:15.573Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec127

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 12/17/2025, 11:40:47 PM

Last updated: 1/19/2026, 10:15:17 AM

Views: 52

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats