CVE-2024-49110: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
AI Analysis
Technical Summary
CVE-2024-49110 is a security vulnerability identified in the Microsoft Windows 10 Version 1809 operating system, specifically affecting the Windows Mobile Broadband Driver. The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when the software reads data outside the boundaries of allocated memory. This type of flaw can lead to the exposure of sensitive information or cause system instability. In this case, the vulnerability allows an attacker to perform an elevation of privilege (EoP) attack. The CVSS 3.1 base score is 6.8, indicating a medium severity level. The vector string (CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C) reveals that the attack requires physical access to the vulnerable system (Attack Vector: Physical), has low attack complexity, does not require privileges or user interaction, and impacts confidentiality, integrity, and availability to a high degree. The scope remains unchanged, meaning the vulnerability affects components within the same security scope. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in October 2024 and published in December 2024. The Windows Mobile Broadband Driver is a component that manages cellular network connectivity on Windows devices, often used in laptops and tablets with mobile broadband capabilities. Exploiting this vulnerability could allow an attacker with physical access to the device to read memory out-of-bounds, potentially leading to privilege escalation and full system compromise.
Potential Impact
For European organizations, this vulnerability poses a significant risk primarily to devices running Windows 10 Version 1809 with mobile broadband capabilities. Many enterprises and governmental agencies in Europe use laptops and tablets with embedded cellular modems for remote connectivity. An attacker with physical access to such devices could exploit this vulnerability to escalate privileges, potentially gaining administrative control. This could lead to unauthorized access to sensitive corporate or governmental data, disruption of services, or deployment of further malware. The high impact on confidentiality, integrity, and availability means that critical systems could be compromised, leading to data breaches or operational downtime. Although the attack vector requires physical access, the risk remains relevant in environments where devices are used in the field or in less secure locations. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits after public disclosure.
Mitigation Recommendations
Given the absence of an official patch at the time of this report, European organizations should implement several targeted mitigations. First, restrict physical access to devices running Windows 10 Version 1809 with mobile broadband hardware, especially in high-risk environments. Employ full disk encryption and strong authentication mechanisms to limit unauthorized access even if physical access is obtained. Disable or restrict the use of mobile broadband drivers on devices where cellular connectivity is not required. Monitor and audit device usage and access logs to detect any unusual activity that could indicate exploitation attempts. Plan and prioritize upgrading affected systems to a newer, supported Windows version that includes security patches for this vulnerability. Additionally, implement endpoint detection and response (EDR) solutions capable of identifying suspicious privilege escalation behaviors. Finally, maintain awareness of updates from Microsoft and apply patches promptly once available.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Belgium, Poland, Finland
CVE-2024-49110: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Description
Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2024-49110 is a security vulnerability identified in the Microsoft Windows 10 Version 1809 operating system, specifically affecting the Windows Mobile Broadband Driver. The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when the software reads data outside the boundaries of allocated memory. This type of flaw can lead to the exposure of sensitive information or cause system instability. In this case, the vulnerability allows an attacker to perform an elevation of privilege (EoP) attack. The CVSS 3.1 base score is 6.8, indicating a medium severity level. The vector string (CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C) reveals that the attack requires physical access to the vulnerable system (Attack Vector: Physical), has low attack complexity, does not require privileges or user interaction, and impacts confidentiality, integrity, and availability to a high degree. The scope remains unchanged, meaning the vulnerability affects components within the same security scope. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in October 2024 and published in December 2024. The Windows Mobile Broadband Driver is a component that manages cellular network connectivity on Windows devices, often used in laptops and tablets with mobile broadband capabilities. Exploiting this vulnerability could allow an attacker with physical access to the device to read memory out-of-bounds, potentially leading to privilege escalation and full system compromise.
Potential Impact
For European organizations, this vulnerability poses a significant risk primarily to devices running Windows 10 Version 1809 with mobile broadband capabilities. Many enterprises and governmental agencies in Europe use laptops and tablets with embedded cellular modems for remote connectivity. An attacker with physical access to such devices could exploit this vulnerability to escalate privileges, potentially gaining administrative control. This could lead to unauthorized access to sensitive corporate or governmental data, disruption of services, or deployment of further malware. The high impact on confidentiality, integrity, and availability means that critical systems could be compromised, leading to data breaches or operational downtime. Although the attack vector requires physical access, the risk remains relevant in environments where devices are used in the field or in less secure locations. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers often develop exploits after public disclosure.
Mitigation Recommendations
Given the absence of an official patch at the time of this report, European organizations should implement several targeted mitigations. First, restrict physical access to devices running Windows 10 Version 1809 with mobile broadband hardware, especially in high-risk environments. Employ full disk encryption and strong authentication mechanisms to limit unauthorized access even if physical access is obtained. Disable or restrict the use of mobile broadband drivers on devices where cellular connectivity is not required. Monitor and audit device usage and access logs to detect any unusual activity that could indicate exploitation attempts. Plan and prioritize upgrading affected systems to a newer, supported Windows version that includes security patches for this vulnerability. Additionally, implement endpoint detection and response (EDR) solutions capable of identifying suspicious privilege escalation behaviors. Finally, maintain awareness of updates from Microsoft and apply patches promptly once available.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2024-10-11T20:57:49.206Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9815c4522896dcbd625e
Added to database: 5/21/2025, 9:08:37 AM
Last enriched: 7/4/2025, 8:42:30 PM
Last updated: 7/31/2025, 4:19:18 AM
Views: 18
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.