Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-38107: CWE-416: Use After Free in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2024-38107cvecve-2024-38107cwe-416
Published: Tue Aug 13 2024 (08/13/2024, 17:30:00 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Power Dependency Coordinator Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 10/21/2025, 19:55:09 UTC

Technical Analysis

CVE-2024-38107 is a use-after-free vulnerability (CWE-416) identified in the Windows Power Dependency Coordinator component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability allows an attacker with local access and limited privileges (PR:L) to elevate their privileges to a higher level without requiring user interaction (UI:N). The flaw arises from improper handling of memory in the Power Dependency Coordinator, leading to a use-after-free condition where freed memory is accessed, potentially allowing arbitrary code execution or system compromise. The CVSS v3.1 base score is 7.8, indicating high severity, with impacts on confidentiality, integrity, and availability (C:H/I:H/A:H). The attack vector is local (AV:L), with low attack complexity (AC:L), and exploitation scope is unchanged (S:U). The exploitability is functional (E:F), and remediation level is official (RL:O) with confirmed fix status (RC:C). Although no known exploits are currently in the wild, the vulnerability poses a significant risk to systems running this older Windows 10 version, which is still in use in some enterprise and industrial environments. The vulnerability could allow attackers to bypass security restrictions and gain elevated privileges, potentially leading to full system compromise or lateral movement within networks.

Potential Impact

For European organizations, this vulnerability presents a significant risk, especially for those still operating legacy Windows 10 Version 1809 systems. The ability to elevate privileges locally without user interaction means that an attacker who gains limited access—such as through phishing, insider threat, or compromised credentials—could escalate privileges and execute arbitrary code with higher system rights. This could lead to data breaches, disruption of critical services, or deployment of ransomware and other malware. The impact is particularly severe in sectors with stringent security requirements, such as finance, healthcare, energy, and government, where confidentiality, integrity, and availability are paramount. Additionally, organizations that have not migrated to newer Windows versions or have legacy applications dependent on Windows 10 1809 are at increased risk. The lack of known exploits in the wild currently provides a window for proactive mitigation, but the presence of a functional exploitability rating suggests that weaponization could occur soon, increasing urgency for remediation.

Mitigation Recommendations

1. Prioritize patching: Although no patch links are currently provided, organizations should monitor Microsoft’s official security update channels and apply patches immediately upon release. 2. Upgrade systems: Plan and execute migration from Windows 10 Version 1809 to supported, up-to-date Windows versions to eliminate exposure to this and similar legacy vulnerabilities. 3. Restrict local access: Limit local user accounts and enforce least privilege principles to reduce the risk of local exploitation. 4. Implement application control: Use tools like Microsoft Defender Application Control or AppLocker to prevent unauthorized code execution. 5. Monitor and audit: Enable detailed logging and monitor for unusual privilege escalation attempts or suspicious activity related to the Power Dependency Coordinator or system processes. 6. Harden endpoint security: Deploy endpoint detection and response (EDR) solutions capable of detecting exploitation attempts of use-after-free vulnerabilities. 7. Network segmentation: Isolate critical systems running legacy OS versions to limit lateral movement opportunities if compromise occurs. 8. User awareness: Educate users on the risks of local access compromise and enforce strong authentication mechanisms to prevent initial footholds.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-06-11T22:36:08.188Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeb1c6

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 10/21/2025, 7:55:09 PM

Last updated: 12/3/2025, 4:03:43 PM

Views: 36

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats