CVE-2018-8219

high

Description

An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219

http://www.securitytracker.com/id/1041096

http://www.securityfocus.com/bid/104353

Details

Source: Mitre, NVD

Published: 2018-06-14

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High