Microsoft Windows Hyper-V CVE-2020-0917 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when Windows Hyper-V on a host server fails to properly handle objects in memory. An attacker who successfully exploited these vulnerabilities could gain elevated privileges on a target operating system. This vulnerability by itself does not allow arbitrary code to be run. However, this vulnerability could be used in conjunction with one or more vulnerabilities (e.g. a remote code execution vulnerability and another elevation of privilege) that could take advantage of the elevated privileges when running. The update addresses the vulnerabilities by correcting how Windows Hyper-V handles objects in memory.

affected-products-logoAffected Applications

Windows 10
Windows Server version 1903 (Server Core installation)
Windows Server version 1909 (Server Core installation)
Windows Server 2019

CVE References

CVE-2020-0917