NewsSecurity Vulnerabilities

Microsoft Windows Hyper-V host code execution [CVE-2019-1471]

CVE number – CVE-2019-1471

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.

An attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.

The security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input.

Microsoft Windows Hyper-V could allow a guest-authenticated attacker to execute arbitrary code on the system, caused by improper validation of user-supplied input. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code on the host system.

Further details – https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1471

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.