A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code. An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system. The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-08-14T20:55:02

Updated: 2024-08-04T18:06:31.216Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0965

cve-icon Vulnrichment

Updated: 2024-08-04T18:06:31.216Z

cve-icon NVD

Status : Modified

Published: 2019-08-14T21:15:13.187

Modified: 2024-08-01T13:41:46.293

Link: CVE-2019-0965

cve-icon Redhat

No data.