CVE-2024-38127

Windows Hyper-V Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

16 Aug 2024, 15:43

Type Values Removed Values Added
First Time Microsoft windows 10 1809
Microsoft windows 11 22h2
Microsoft windows Server 2012
Microsoft windows 11 24h2
Microsoft windows 10 1507
Microsoft windows Server 2022
Microsoft windows 11 21h2
Microsoft windows Server 2019
Microsoft windows Server 2008
Microsoft windows 10 21h2
Microsoft windows 10 1607
Microsoft windows Server 2016
Microsoft windows 11 23h2
Microsoft windows 10 22h2
Microsoft
Microsoft windows Server 2022 23h2
CWE NVD-CWE-noinfo
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38127 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38127 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
Summary
  • (es) Vulnerabilidad de elevación de privilegios de Windows Hyper-V

13 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-13 18:15

Updated : 2024-08-16 15:43


NVD link : CVE-2024-38127

Mitre link : CVE-2024-38127

CVE.ORG link : CVE-2024-38127


JSON object : View

Products Affected

microsoft

  • windows_10_1507
  • windows_server_2012
  • windows_10_1607
  • windows_10_22h2
  • windows_server_2022
  • windows_11_21h2
  • windows_11_24h2
  • windows_server_2022_23h2
  • windows_server_2019
  • windows_server_2008
  • windows_11_23h2
  • windows_11_22h2
  • windows_10_1809
  • windows_10_21h2
  • windows_server_2016
CWE
NVD-CWE-noinfo CWE-126

Buffer Over-read