CVE-2024-49073: CWE-20: Improper Input Validation in Microsoft Windows 10 Version 1809
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
AI Analysis
Technical Summary
CVE-2024-49073 is a vulnerability identified in the Windows Mobile Broadband Driver component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The root cause is improper input validation (classified under CWE-20), which can lead to an elevation of privilege (EoP) attack. Specifically, this vulnerability allows an attacker with local access to the affected system to exploit the flaw without requiring any user interaction or prior authentication. The vulnerability impacts confidentiality, integrity, and availability of the system, as indicated by the CVSS vector (C:H/I:H/A:H). The attack vector is physical or local (AV:P), meaning the attacker must have local access to the machine, but the attack complexity is low (AC:L). No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability was reserved in October 2024 and published in December 2024, indicating recent discovery. The Windows Mobile Broadband Driver is responsible for managing mobile broadband connectivity, and a compromise here could allow an attacker to execute code with elevated privileges, potentially gaining full control over the system or bypassing security controls. Given the affected version is Windows 10 Version 1809, which is an older release, many organizations may have already migrated to newer versions, but legacy systems remain at risk.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially to those still operating legacy Windows 10 Version 1809 systems, which are common in industrial, governmental, and critical infrastructure environments where long-term support versions are maintained for stability. An attacker exploiting this vulnerability could gain elevated privileges locally, enabling them to install malware, exfiltrate sensitive data, or disrupt operations. The impact is heightened in sectors with strict data protection requirements such as finance, healthcare, and public administration. The compromise of confidentiality, integrity, and availability could lead to regulatory penalties under GDPR, operational downtime, and reputational damage. Since no user interaction or authentication is required, the attack could be executed by insiders or through physical access vectors, increasing the threat surface in environments with less stringent physical security controls.
Mitigation Recommendations
Organizations should prioritize upgrading affected systems from Windows 10 Version 1809 to a supported and patched version of Windows 10 or Windows 11 to eliminate exposure to this vulnerability. In environments where immediate upgrade is not feasible, implementing strict physical access controls to prevent unauthorized local access is critical. Additionally, applying any forthcoming security patches from Microsoft as soon as they become available is essential. Network segmentation can limit lateral movement if a system is compromised. Employing endpoint detection and response (EDR) solutions to monitor for unusual privilege escalation attempts related to the Mobile Broadband Driver can provide early warning. Regular audits of installed Windows versions and driver versions should be conducted to identify and remediate vulnerable systems. Finally, disabling or restricting the use of mobile broadband drivers on systems where they are not required can reduce the attack surface.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Finland
CVE-2024-49073: CWE-20: Improper Input Validation in Microsoft Windows 10 Version 1809
Description
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2024-49073 is a vulnerability identified in the Windows Mobile Broadband Driver component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The root cause is improper input validation (classified under CWE-20), which can lead to an elevation of privilege (EoP) attack. Specifically, this vulnerability allows an attacker with local access to the affected system to exploit the flaw without requiring any user interaction or prior authentication. The vulnerability impacts confidentiality, integrity, and availability of the system, as indicated by the CVSS vector (C:H/I:H/A:H). The attack vector is physical or local (AV:P), meaning the attacker must have local access to the machine, but the attack complexity is low (AC:L). No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability was reserved in October 2024 and published in December 2024, indicating recent discovery. The Windows Mobile Broadband Driver is responsible for managing mobile broadband connectivity, and a compromise here could allow an attacker to execute code with elevated privileges, potentially gaining full control over the system or bypassing security controls. Given the affected version is Windows 10 Version 1809, which is an older release, many organizations may have already migrated to newer versions, but legacy systems remain at risk.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially to those still operating legacy Windows 10 Version 1809 systems, which are common in industrial, governmental, and critical infrastructure environments where long-term support versions are maintained for stability. An attacker exploiting this vulnerability could gain elevated privileges locally, enabling them to install malware, exfiltrate sensitive data, or disrupt operations. The impact is heightened in sectors with strict data protection requirements such as finance, healthcare, and public administration. The compromise of confidentiality, integrity, and availability could lead to regulatory penalties under GDPR, operational downtime, and reputational damage. Since no user interaction or authentication is required, the attack could be executed by insiders or through physical access vectors, increasing the threat surface in environments with less stringent physical security controls.
Mitigation Recommendations
Organizations should prioritize upgrading affected systems from Windows 10 Version 1809 to a supported and patched version of Windows 10 or Windows 11 to eliminate exposure to this vulnerability. In environments where immediate upgrade is not feasible, implementing strict physical access controls to prevent unauthorized local access is critical. Additionally, applying any forthcoming security patches from Microsoft as soon as they become available is essential. Network segmentation can limit lateral movement if a system is compromised. Employing endpoint detection and response (EDR) solutions to monitor for unusual privilege escalation attempts related to the Mobile Broadband Driver can provide early warning. Regular audits of installed Windows versions and driver versions should be conducted to identify and remediate vulnerable systems. Finally, disabling or restricting the use of mobile broadband drivers on systems where they are not required can reduce the attack surface.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2024-10-11T20:57:49.195Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9815c4522896dcbd6120
Added to database: 5/21/2025, 9:08:37 AM
Last enriched: 7/4/2025, 8:11:25 PM
Last updated: 8/4/2025, 2:22:28 AM
Views: 18
Related Threats
CVE-2025-49569: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
HighCVE-2025-49560: Heap-based Buffer Overflow (CWE-122) in Adobe Substance3D - Viewer
HighCVE-2025-36000: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in IBM WebSphere Application Server Liberty
MediumCVE-2025-55169: CWE-287: Improper Authentication in LabRedesCefetRJ WeGIA
CriticalCVE-2025-43734: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.