Vulnerability CVE-2018-8219


Published: 2018-06-14

Description:
An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Windows 10 
Microsoft -> Windows server 2016 

 References:
http://www.securityfocus.com/bid/104353
http://www.securitytracker.com/id/1041096
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219

Copyright 2024, cxsecurity.com

 

Back to Top