Skip to main content

CVE-2024-35250: CWE-822: Untrusted Pointer Dereference in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2024-35250cvecve-2024-35250cwe-822
Published: Tue Jun 11 2024 (06/11/2024, 16:59:47 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 18:11:41 UTC

Technical Analysis

CVE-2024-35250 is a high-severity elevation of privilege vulnerability affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The vulnerability is classified under CWE-822, which pertains to untrusted pointer dereference. This type of flaw occurs when the Windows kernel-mode driver improperly dereferences pointers that can be influenced by an attacker, leading to potential memory corruption or unauthorized access. Specifically, this vulnerability resides in the Windows kernel-mode driver, which operates at a high privilege level within the operating system. An attacker with limited privileges (low-level privileges) can exploit this flaw to escalate their privileges to SYSTEM level without requiring user interaction. The CVSS v3.1 score of 7.8 reflects a high severity, with an attack vector of local (AV:L), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), and impacting confidentiality, integrity, and availability at a high level (C:H/I:H/A:H). The vulnerability does not currently have known exploits in the wild, but the lack of a patch link suggests that a fix may still be pending or recently released. The flaw allows an attacker to execute arbitrary code or commands in kernel mode, potentially leading to full system compromise, installation of persistent malware, or disruption of system operations. Given the kernel-level nature of the vulnerability, exploitation can bypass many security controls and protections, making it a critical concern for affected systems.

Potential Impact

For European organizations, the impact of CVE-2024-35250 can be significant, especially for those still running Windows 10 Version 1809 in production environments. Elevation of privilege vulnerabilities in the kernel can lead to complete system compromise, allowing attackers to install rootkits, manipulate system processes, or exfiltrate sensitive data. This can affect confidentiality, integrity, and availability of critical systems. Organizations in sectors such as finance, healthcare, government, and critical infrastructure are particularly at risk due to the sensitive nature of their data and the potential for disruption. Additionally, since the vulnerability requires local access with some privileges, it could be exploited by insiders or through chained attacks where an attacker gains initial access with limited rights. The lack of user interaction requirement increases the risk of automated or stealthy exploitation once local access is obtained. The absence of known exploits in the wild currently reduces immediate risk but does not eliminate it, as threat actors may develop exploits rapidly after vulnerability disclosure. The impact is compounded in environments where Windows 10 Version 1809 is still widely deployed, especially in legacy systems or where upgrade cycles are slow.

Mitigation Recommendations

To mitigate CVE-2024-35250, European organizations should prioritize the following actions: 1) Identify and inventory all systems running Windows 10 Version 1809 (build 17763.0) to understand exposure. 2) Apply the official Microsoft security update as soon as it becomes available; monitor Microsoft security advisories closely for patch release. 3) Until patches are applied, restrict local access to affected systems by enforcing strict access controls and monitoring for suspicious activities indicative of privilege escalation attempts. 4) Employ endpoint detection and response (EDR) solutions capable of detecting anomalous kernel-mode behavior or privilege escalation attempts. 5) Harden systems by disabling unnecessary local accounts and services that could be leveraged to gain local access. 6) Implement network segmentation to limit lateral movement if an attacker gains local access on one machine. 7) Conduct regular security awareness training to reduce risk of initial compromise that could lead to local access. 8) Consider upgrading affected systems to a supported Windows version with ongoing security updates if feasible, as Windows 10 Version 1809 is an older release with limited support lifecycle remaining. These steps go beyond generic advice by focusing on immediate patch management, access control, and detection tailored to the nature of this kernel-mode elevation of privilege vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-05-14T20:14:47.411Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0fa1484d88663aec142

Added to database: 5/20/2025, 6:59:06 PM

Last enriched: 7/4/2025, 6:11:41 PM

Last updated: 8/17/2025, 8:54:09 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats