Skip to main content

CVE-2024-49083: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2024-49083cvecve-2024-49083cwe-125
Published: Tue Dec 10 2024 (12/10/2024, 17:49:41 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Mobile Broadband Driver Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 20:25:19 UTC

Technical Analysis

CVE-2024-49083 is a security vulnerability identified in the Windows Mobile Broadband Driver component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when the software reads data outside the boundaries of allocated memory buffers. Such memory safety issues can lead to the exposure of sensitive information or cause system instability. Specifically, this vulnerability allows an attacker to perform an elevation of privilege (EoP) attack, meaning they could potentially gain higher-level permissions on the affected system without proper authorization. The CVSS v3.1 base score is 6.8, indicating a medium severity level. The vector string (CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C) reveals that the attack requires local access (AV:P - physical), has low attack complexity (AC:L), does not require privileges or user interaction (PR:N/UI:N), and impacts confidentiality, integrity, and availability to a high degree (C:H/I:H/A:H). The scope is unchanged (S:U), meaning the vulnerability affects only the vulnerable component. No known exploits are currently reported in the wild, and no patches have been linked yet, indicating that remediation may still be pending or in development. The vulnerability was reserved in October 2024 and published in December 2024. Given the affected product is Windows 10 Version 1809, which is an older release, many organizations may have already migrated to newer versions, but legacy systems remain at risk. The Mobile Broadband Driver is typically used to manage cellular network connectivity, so systems relying on mobile broadband hardware are directly impacted. Exploitation requires physical access to the device, limiting remote attack vectors but increasing risk in environments where devices are physically accessible by attackers.

Potential Impact

For European organizations, the impact of CVE-2024-49083 depends largely on the prevalence of Windows 10 Version 1809 systems and the use of mobile broadband hardware. Organizations in sectors such as manufacturing, logistics, transportation, and field services often deploy rugged or mobile devices with cellular connectivity, which may still run legacy Windows 10 versions. Successful exploitation could allow attackers with physical access to elevate privileges, potentially leading to full system compromise. This could result in unauthorized access to sensitive corporate data, disruption of critical services, or use of compromised devices as footholds within internal networks. The high impact on confidentiality, integrity, and availability means that attackers could exfiltrate data, modify system configurations, or cause denial of service. However, the requirement for physical access and the absence of known exploits in the wild reduce the immediate risk. Still, insider threats or attackers with temporary physical access (e.g., during device maintenance or theft) could leverage this vulnerability. European organizations bound by strict data protection regulations (e.g., GDPR) must consider the potential for data breaches and associated legal and reputational consequences.

Mitigation Recommendations

To mitigate CVE-2024-49083 effectively, European organizations should: 1) Identify and inventory all devices running Windows 10 Version 1809, especially those using mobile broadband drivers. 2) Prioritize upgrading or migrating these systems to supported, updated Windows versions where this vulnerability is patched or not present. 3) Implement strict physical security controls to prevent unauthorized physical access to devices, including secure storage, access logging, and surveillance in sensitive areas. 4) Monitor for unusual local activity or privilege escalations on affected devices using endpoint detection and response (EDR) tools. 5) Restrict use of mobile broadband hardware to trusted devices and users, and consider disabling or removing unnecessary drivers if cellular connectivity is not required. 6) Stay alert for official patches or security advisories from Microsoft and apply updates promptly once available. 7) Educate staff about the risks of physical device access and enforce policies for device handling and maintenance. These steps go beyond generic patching advice by emphasizing physical security, device inventory, and operational controls tailored to the nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-10-11T20:57:49.197Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9815c4522896dcbd6185

Added to database: 5/21/2025, 9:08:37 AM

Last enriched: 7/4/2025, 8:25:19 PM

Last updated: 8/7/2025, 4:35:57 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats