<p>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.</p> <p>An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.</p> <p>The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.</p>
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-10-16T22:17:37

Updated: 2024-08-04T13:45:34.673Z

Reserved: 2020-08-04T00:00:00

Link: CVE-2020-16891

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-10-16T23:15:13.040

Modified: 2023-12-31T20:15:47.797

Link: CVE-2020-16891

cve-icon Redhat

No data.