<p>An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system.</p> <p>This vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with one or more vulnerabilities (e.g. a remote code execution vulnerability and another elevation of privilege) that could take advantage of the elevated privileges when running.</p> <p>The update addresses the vulnerabilities by correcting how Windows Hyper-V handles objects in memory.</p>
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-10-16T22:18:13

Updated: 2024-08-04T06:25:01.114Z

Reserved: 2019-11-04T00:00:00

Link: CVE-2020-1047

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-10-16T23:15:17.523

Modified: 2023-12-31T20:16:01.757

Link: CVE-2020-1047

cve-icon Redhat

No data.