<< Back
CVE Number Vulnerability Product Severity Date
CVE-2019-0550 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 09-01-2019

Technical Information

Brief overview of the risk:
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system.

Detailed Information on the risk:
To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.
An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.

Further information on this exploit is available at : CVE-2019-0550

Affected Software


Windows 10 Version 1803 for 32-bit Systems,
Windows 10 Version 1803 for x64-based Systems,
Windows Server, version 1803 (Server Core Installation),
Windows 10 Version 1803 for ARM64-based Systems,
Windows 10 Version 1809 for 32-bit Systems,
Windows 10 Version 1809 for x64-based Systems,
Windows 10 Version 1809 for ARM64-based Systems,
Windows Server 2019,
Windows Server 2019 (Server Core installation)