<< Back
CVE Number Vulnerability Product Severity Date
CVE-2019-1471 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 11-12-2019

Technical Information

Brief overview of the risk:

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.

 

Detailed Information on the risk:
An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.
The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.

Further information on this vulnerability is available at : CVE-2019-1471

Affected Software

Windows 10 Version 1803 for x64-based Systems
Windows Server version 1803 (Server Core Installation)
Windows 10 Version 1809 for x64-based Systems
Windows Server 2019
Windows Server 2019 (Server Core installation)
Windows 10 Version 1903 for x64-based Systems
Windows Server version 1903 (Server Core installation)
Windows Server version 1909 (Server Core installation)
Windows 10 Version 1909 for x64-based Systems