#VU89445 Integer overflow in Windows and Windows Server


Published: 2024-05-14

Vulnerability identifier: #VU89445

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30005

CWE-ID: CWE-190

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system

Vendor:

Description

The vulnerability allows a local attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in Windows Mobile Broadband Driver. An attacker with physical access can connect a malicious USB device to the victim's machine, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2024-30005


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability