Windows Hyper-V Remote Code Execution Vulnerability
CVE-2024-20700

7.5HIGH

Key Information:

Badges

📰 News Worthy

Summary

A remote code execution vulnerability exists in Windows Hyper-V, enabling unauthorized attackers to execute arbitrary code on vulnerable instances. This vulnerability can be exploited by sending specially crafted requests to the affected product, leading to potential breaches in system security and integrity. Organizations using Windows Hyper-V should assess their vulnerability status and apply available security patches to mitigate risks.

Affected Version(s)

Windows 10 Version 1809 x64-based Systems 10.0.17763.0 < 10.0.17763.5329

Windows 10 Version 21H2 x64-based Systems 10.0.19043.0 < 10.0.19044.3930

Windows 10 Version 22H2 x64-based Systems 10.0.19045.0 < 10.0.19045.3930

News Articles

Runecast guidance on Microsoft’s Jan 2024 Patch Tuesday

Microsoft fixed 48 security flaws in its January 2024 Patch Tuesday, including one critical remote code execution vulnerability.

1 year ago

Week in review: GitLab account takeover flaw, attackers exploiting Ivanti Connect Secure zero-days - Help Net Security

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Social engineer reveals effective tricks for real-world

1 year ago

Patch now! First patch Tuesday of 2024 is here | Malwarebytes

Microsoft's patch Tuesday roundup looks like a relatively quiet one. Unless your organization uses FBX files.

1 year ago

References

CVSS V3.1

Score:
7.5
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Adjacent Network
Attack Complexity:
High
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • 📰

    First article discovered by SC Magazine

  • Vulnerability published

  • Vulnerability Reserved

Collectors

NVD DatabaseMitre DatabaseMicrosoft Feed4 News Article(s)
.