CVE-2020-16891

<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.</p> <p>An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.</p> <p>The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.</p>
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_7:-:-:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:-:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:-:*:-:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

31 Dec 2023, 20:15

Type Values Removed Values Added
Summary A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. <p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.</p> <p>An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.</p> <p>The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.</p>

Information

Published : 2020-10-16 23:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-16891

Mitre link : CVE-2020-16891

CVE.ORG link : CVE-2020-16891


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2008
  • windows_server_2019
  • windows_8.1
  • windows_10
  • windows_server_2016
  • windows_7
CWE
CWE-20

Improper Input Validation