Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-38054: CWE-122: Heap-based Buffer Overflow in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2024-38054cvecve-2024-38054cwe-122
Published: Tue Jul 09 2024 (07/09/2024, 17:02:27 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 12/10/2025, 00:28:04 UTC

Technical Analysis

CVE-2024-38054 is a heap-based buffer overflow vulnerability classified under CWE-122, found in the Kernel Streaming WOW Thunk Service Driver of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability allows an attacker with limited privileges (local low-privileged user) to execute a carefully crafted attack that triggers the buffer overflow, leading to elevation of privilege. The flaw resides in the kernel streaming components responsible for handling audio/video data streams, specifically in the WOW Thunk Service Driver, which bridges 32-bit and 64-bit code execution contexts. Exploiting this vulnerability does not require user interaction, making it more dangerous in scenarios where an attacker has gained initial local access. The CVSS v3.1 score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity and no user interaction required. Although no exploits are currently known in the wild, the vulnerability's nature suggests that attackers could leverage it to gain SYSTEM-level privileges, potentially compromising entire systems. No official patches have been released at the time of publication, but the vulnerability has been publicly disclosed and tracked by CISA, indicating imminent risk. Organizations running Windows 10 Version 1809 should be aware that this legacy version is still in use in many environments, especially where upgrading is delayed due to compatibility or operational constraints.

Potential Impact

For European organizations, this vulnerability poses a significant risk, particularly to those relying on legacy Windows 10 Version 1809 systems. Successful exploitation can lead to full system compromise, allowing attackers to bypass security controls, access sensitive data, and disrupt critical services. Sectors such as manufacturing, healthcare, government, and finance that often maintain legacy systems for operational stability are especially vulnerable. The elevation of privilege can facilitate lateral movement within networks, increasing the risk of widespread breaches. Confidentiality is at risk due to potential unauthorized data access; integrity can be compromised by unauthorized code execution or system modifications; availability may be impacted if attackers deploy destructive payloads or ransomware. The lack of required user interaction and low attack complexity increase the likelihood of exploitation once local access is obtained, which could be achieved via phishing, physical access, or other local attack vectors. The absence of known exploits currently provides a window for proactive defense, but the public disclosure and high severity score necessitate urgent mitigation.

Mitigation Recommendations

1. Identify and inventory all systems running Windows 10 Version 1809 (build 10.0.17763.0) within the environment to assess exposure. 2. Restrict local access to affected systems by enforcing strict access controls, including limiting administrative privileges and using strong authentication mechanisms for local logins. 3. Monitor logs and system behavior for unusual local activity indicative of exploitation attempts, such as unexpected privilege escalations or kernel-level anomalies. 4. Apply any official patches or security updates from Microsoft immediately upon release; in the absence of patches, consider temporary mitigations such as disabling or restricting the Kernel Streaming WOW Thunk Service Driver if feasible without impacting critical functionality. 5. Employ application whitelisting and endpoint detection and response (EDR) solutions to detect and block suspicious activities related to privilege escalation. 6. Educate users and administrators about the risks of local access compromise and enforce policies to minimize exposure, including physical security controls. 7. Plan and accelerate migration away from legacy Windows 10 Version 1809 systems to supported versions with ongoing security updates to reduce long-term risk.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-06-11T22:08:32.506Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981ec4522896dcbdb868

Added to database: 5/21/2025, 9:08:46 AM

Last enriched: 12/10/2025, 12:28:04 AM

Last updated: 1/19/2026, 7:56:30 AM

Views: 37

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats