Lucene search

K
mscveMicrosoftMS:CVE-2018-8435
HistorySep 11, 2018 - 7:00 a.m.

Windows Hyper-V Security Feature Bypass Vulnerability

2018-09-1107:00:00
Microsoft
msrc.microsoft.com
7

2.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

4.2 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

21.6%

A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source.

To exploit this vulnerability, an attacker would need to reboot a guest virtual machine numerous times until the vulnerability is triggered.

The security update addresses the vulnerability by correcting security feature behavior to ensure Windows Hyper-V BIOS loader provides a high-entropy source.

2.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

4.2 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

21.6%