CVE Vulnerabilities

CVE-2018-8219

Published: Jun 14, 2018 | Modified: Aug 24, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka Hypervisor Code Integrity Elevation of Privilege Vulnerability. This affects Windows Server 2016, Windows 10, Windows 10 Servers.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft 1607 (including) 1607 (including)
Windows_10 Microsoft 1703 (including) 1703 (including)
Windows_10 Microsoft 1709 (including) 1709 (including)
Windows_10 Microsoft 1803 (including) 1803 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2016 Microsoft 1709 (including) 1709 (including)
Windows_server_2016 Microsoft 1803 (including) 1803 (including)

References