<< Back
CVE Number Vulnerability Product Severity Date
CVE-2019-1389 Windows Hyper-V Remote Code Execution Vulnerability Windows 10 Critical 12-11-2019

Technical Information

Brief overview of the risk:

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.

 

Detailed Information on the risk:

An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.
The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.

Further information on this vulnerability is available at : CVE-2019-1389

Affected Software

Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows 8.1 for x64-based systems
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows 10 for x64-based Systems
Windows Server 2016
Windows 10 Version 1607 for x64-based Systems
Windows Server 2016 (Server Core installation)
Windows 10 Version 1709 for x64-based Systems
Windows 10 Version 1803 for x64-based Systems
Windows Server version 1803 (Server Core Installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)