Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-35250: CWE-822: Untrusted Pointer Dereference in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2024-35250cvecve-2024-35250cwe-822
Published: Tue Jun 11 2024 (06/11/2024, 16:59:47 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 12/17/2025, 23:43:00 UTC

Technical Analysis

CVE-2024-35250 is a vulnerability identified in the Windows 10 Version 1809 kernel-mode driver, classified under CWE-822 (Untrusted Pointer Dereference). This flaw arises when the kernel-mode driver dereferences pointers that can be influenced by an attacker, leading to memory corruption. Specifically, an attacker with low privileges on a vulnerable system can exploit this flaw to execute arbitrary code in kernel mode, effectively elevating their privileges from a limited user to SYSTEM level. The vulnerability does not require user interaction but does require local access and some level of privileges (PR:L). The CVSS v3.1 score is 7.8, indicating high severity, with impacts rated high on confidentiality, integrity, and availability. The attack vector is local (AV:L), and the attack complexity is low (AC:L), meaning exploitation is feasible if the attacker has local access. No known exploits are currently reported in the wild, and no patches have been released yet, though Microsoft is likely to issue updates given the critical nature of kernel-level vulnerabilities. This vulnerability affects Windows 10 Version 1809 (build 10.0.17763.0), which is an older, out-of-support or limited-support version, commonly still used in some enterprise environments. Exploitation could allow attackers to bypass security controls, install persistent malware, or disrupt system operations by corrupting kernel memory structures.

Potential Impact

For European organizations, the impact of CVE-2024-35250 can be significant, especially for those still running Windows 10 Version 1809 in production environments. Successful exploitation can lead to full system compromise, allowing attackers to gain SYSTEM-level privileges, bypass security mechanisms, and execute arbitrary code with kernel-level access. This can result in data breaches, disruption of critical services, and potential lateral movement within networks. Industries such as finance, healthcare, government, and critical infrastructure are particularly at risk due to the sensitive nature of their data and operations. The vulnerability's local attack vector means insider threats or attackers who have gained initial footholds can escalate privileges rapidly. The lack of a patch at the time of disclosure increases the window of exposure. Additionally, legacy systems that cannot be easily upgraded may remain vulnerable for extended periods, increasing risk. The high confidentiality, integrity, and availability impact ratings underscore the potential for severe operational and reputational damage.

Mitigation Recommendations

1. Upgrade affected systems to a supported and fully patched version of Windows, preferably Windows 10 versions later than 1809 or Windows 11, as these are less likely to be vulnerable. 2. Apply any security updates Microsoft releases addressing CVE-2024-35250 as soon as they become available. 3. Restrict local access to critical systems by enforcing strict access controls, including the use of least privilege principles and strong authentication mechanisms. 4. Monitor system logs and kernel-level events for unusual activity indicative of exploitation attempts, such as unexpected driver loads or privilege escalations. 5. Employ endpoint detection and response (EDR) solutions capable of detecting kernel-level anomalies. 6. Conduct regular security audits and vulnerability assessments focusing on legacy systems. 7. Where upgrading is not immediately feasible, consider isolating vulnerable systems from untrusted users and networks to reduce attack surface. 8. Educate internal staff about the risks of local privilege escalation vulnerabilities and the importance of reporting suspicious activity.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-05-14T20:14:47.411Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec142

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 12/17/2025, 11:43:00 PM

Last updated: 1/17/2026, 8:38:17 AM

Views: 40

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats