CVE-2024-35250: CWE-822: Untrusted Pointer Dereference in Microsoft Windows 10 Version 1809
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
AI Analysis
Technical Summary
CVE-2024-35250 is a vulnerability in Microsoft Windows 10 Version 1809, specifically in the kernel-mode driver, caused by an untrusted pointer dereference (CWE-822). This flaw allows an attacker with low privileges on a local system to dereference pointers that have not been properly validated, leading to arbitrary code execution in kernel mode. Kernel mode execution grants the attacker the highest level of privilege, enabling them to bypass security controls, install persistent malware, or disrupt system operations. The vulnerability does not require user interaction but does require the attacker to have some level of local access (low privileges). The CVSS v3.1 score of 7.8 reflects the high impact on confidentiality, integrity, and availability, combined with relatively low attack complexity and privileges required. No public exploits have been reported yet, but the vulnerability's nature makes it a prime target for attackers seeking privilege escalation on legacy Windows systems. The vulnerability was reserved in May 2024 and published in June 2024, with no patch links currently available, indicating that mitigation may rely on forthcoming updates or workarounds.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially those still operating legacy Windows 10 Version 1809 systems in critical environments such as government agencies, financial institutions, healthcare, and industrial control systems. Successful exploitation could lead to full system compromise, data breaches, disruption of services, and potential lateral movement within networks. The elevation of privilege can undermine endpoint security solutions and facilitate deployment of ransomware or espionage tools. Given the high confidentiality, integrity, and availability impact, organizations could face regulatory penalties under GDPR if personal or sensitive data is compromised. The lack of known exploits currently reduces immediate risk but also means organizations must proactively prepare for potential future attacks. Legacy systems that cannot be upgraded promptly remain vulnerable, increasing the attack surface in European IT environments.
Mitigation Recommendations
Organizations should prioritize upgrading from Windows 10 Version 1809 to a supported, patched version of Windows as soon as possible. Until patches are available, restrict local access to affected systems by enforcing strict access controls and monitoring for suspicious activity indicative of privilege escalation attempts. Employ application whitelisting and endpoint detection and response (EDR) solutions capable of detecting anomalous kernel-level behavior. Disable or limit unnecessary kernel-mode drivers and services that could be exploited. Regularly audit and harden user privileges to minimize the number of accounts with local access. Network segmentation can limit lateral movement if exploitation occurs. Stay informed through Microsoft security advisories and apply patches immediately upon release. For critical systems that must remain on 1809, consider virtual patching or compensating controls such as enhanced logging and alerting on kernel driver activity.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2024-35250: CWE-822: Untrusted Pointer Dereference in Microsoft Windows 10 Version 1809
Description
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2024-35250 is a vulnerability in Microsoft Windows 10 Version 1809, specifically in the kernel-mode driver, caused by an untrusted pointer dereference (CWE-822). This flaw allows an attacker with low privileges on a local system to dereference pointers that have not been properly validated, leading to arbitrary code execution in kernel mode. Kernel mode execution grants the attacker the highest level of privilege, enabling them to bypass security controls, install persistent malware, or disrupt system operations. The vulnerability does not require user interaction but does require the attacker to have some level of local access (low privileges). The CVSS v3.1 score of 7.8 reflects the high impact on confidentiality, integrity, and availability, combined with relatively low attack complexity and privileges required. No public exploits have been reported yet, but the vulnerability's nature makes it a prime target for attackers seeking privilege escalation on legacy Windows systems. The vulnerability was reserved in May 2024 and published in June 2024, with no patch links currently available, indicating that mitigation may rely on forthcoming updates or workarounds.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially those still operating legacy Windows 10 Version 1809 systems in critical environments such as government agencies, financial institutions, healthcare, and industrial control systems. Successful exploitation could lead to full system compromise, data breaches, disruption of services, and potential lateral movement within networks. The elevation of privilege can undermine endpoint security solutions and facilitate deployment of ransomware or espionage tools. Given the high confidentiality, integrity, and availability impact, organizations could face regulatory penalties under GDPR if personal or sensitive data is compromised. The lack of known exploits currently reduces immediate risk but also means organizations must proactively prepare for potential future attacks. Legacy systems that cannot be upgraded promptly remain vulnerable, increasing the attack surface in European IT environments.
Mitigation Recommendations
Organizations should prioritize upgrading from Windows 10 Version 1809 to a supported, patched version of Windows as soon as possible. Until patches are available, restrict local access to affected systems by enforcing strict access controls and monitoring for suspicious activity indicative of privilege escalation attempts. Employ application whitelisting and endpoint detection and response (EDR) solutions capable of detecting anomalous kernel-level behavior. Disable or limit unnecessary kernel-mode drivers and services that could be exploited. Regularly audit and harden user privileges to minimize the number of accounts with local access. Network segmentation can limit lateral movement if exploitation occurs. Stay informed through Microsoft security advisories and apply patches immediately upon release. For critical systems that must remain on 1809, consider virtual patching or compensating controls such as enhanced logging and alerting on kernel driver activity.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2024-05-14T20:14:47.411Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aec142
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 10/21/2025, 9:11:39 PM
Last updated: 12/4/2025, 3:53:40 PM
Views: 32
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-57213: n/a
UnknownCVE-2025-57212: n/a
UnknownCVE-2025-57210: n/a
UnknownCVE-2025-14024
UnknownCVE-2025-8074: Origin Validation Error in Synology BeeDrive for desktop
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.