Skip to main content

CVE-2024-49092: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2024-49092cvecve-2024-49092cwe-125
Published: Tue Dec 10 2024 (12/10/2024, 17:49:12 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Mobile Broadband Driver Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 20:27:08 UTC

Technical Analysis

CVE-2024-49092 is a vulnerability identified in the Windows Mobile Broadband Driver component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when the software reads data outside the boundaries of allocated memory. This flaw can lead to elevation of privilege, allowing an attacker to gain higher-level permissions than intended. The vulnerability does not require user interaction or prior authentication, but it does require local access (attack vector: physical or local access). The CVSS v3.1 base score is 6.8, indicating a medium severity level, with high impact on confidentiality, integrity, and availability if exploited. The out-of-bounds read can cause the system to leak sensitive information or potentially corrupt memory, leading to system instability or crashes. Although no known exploits are currently reported in the wild, the vulnerability's presence in a core driver component makes it a significant risk for systems still running this older Windows 10 version. The lack of available patches at the time of publication increases the urgency for mitigation. Since Windows 10 Version 1809 is an older release, many organizations may have already migrated to newer versions, but legacy systems remain vulnerable. The vulnerability's exploitation could allow attackers to bypass security controls and execute code with elevated privileges, potentially leading to full system compromise.

Potential Impact

For European organizations, the impact of CVE-2024-49092 can be substantial, especially for those relying on legacy Windows 10 Version 1809 systems in critical infrastructure, manufacturing, or government sectors. Elevated privileges gained through this vulnerability could enable attackers to access sensitive data, disrupt operations, or deploy ransomware and other malware. Confidentiality is at high risk due to potential data leakage from out-of-bounds reads. Integrity and availability are also threatened, as memory corruption could cause system crashes or unpredictable behavior. Organizations with strict regulatory requirements, such as GDPR, face additional compliance risks if breaches occur. The vulnerability's local attack vector limits remote exploitation but does not eliminate risk in environments where attackers can gain physical or local access, such as through insider threats or compromised endpoints. The absence of known exploits currently provides a window for proactive defense, but the medium severity rating and high impact on core security properties necessitate urgent attention.

Mitigation Recommendations

Given the absence of an official patch at the time of reporting, European organizations should implement several targeted mitigations: 1) Identify and inventory all systems running Windows 10 Version 1809, prioritizing those with Mobile Broadband Driver components. 2) Where possible, upgrade affected systems to a supported and patched version of Windows 10 or later to eliminate exposure. 3) Restrict physical and local access to vulnerable systems by enforcing strict access controls and monitoring. 4) Employ application whitelisting and endpoint detection and response (EDR) solutions to detect anomalous privilege escalation attempts. 5) Harden systems by disabling or limiting the use of Mobile Broadband features if not required. 6) Conduct regular memory integrity checks and system stability monitoring to detect early signs of exploitation. 7) Educate IT staff and users about the risks of local attacks and enforce strong authentication and session locking policies to reduce the risk of unauthorized local access. 8) Maintain up-to-date backups and incident response plans to quickly recover from potential compromises. These measures go beyond generic advice by focusing on the specific affected component and attack vector.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-10-11T20:57:49.200Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9815c4522896dcbd61cd

Added to database: 5/21/2025, 9:08:37 AM

Last enriched: 7/4/2025, 8:27:08 PM

Last updated: 8/11/2025, 8:47:32 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats