Lucene search

K

Windows Hyper-V Security Vulnerabilities

cve
cve

CVE-2017-0179

A denial of service vulnerability exists when Microsoft Hyper-V running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This.....

5.8CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
51
cve
cve

CVE-2017-0183

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V.....

5.8CVSS

5.9AI Score

0.002EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-0181

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10 or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is...

7.6CVSS

7.8AI Score

0.008EPSS

2017-04-12 02:59 PM
49
4
cve
cve

CVE-2017-0178

A denial of service vulnerability exists when Microsoft Hyper-V running on Windows 10, Windows 10 1511, Windows 10 1607, Windows 8.1, Windows Server 2012 R2, and Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial....

5.4CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
48
cve
cve

CVE-2017-0185

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V...

5.8CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-0184

A denial of service vulnerability exists when Microsoft Hyper-V running on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182,...

5.4CVSS

5.7AI Score

0.002EPSS

2017-04-12 02:59 PM
59
cve
cve

CVE-2017-0163

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162,...

7.6CVSS

7.9AI Score

0.008EPSS

2017-04-12 02:59 PM
60
cve
cve

CVE-2017-0162

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code...

7.6CVSS

8AI Score

0.008EPSS

2017-04-12 02:59 PM
53
cve
cve

CVE-2017-0169

An information disclosure vulnerability exists when Windows Hyper-V running on a Windows 8.1, Windows Server 2012. or Windows Server 2012 R2 host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Information Disclosure...

5.4CVSS

5.7AI Score

0.002EPSS

2017-04-12 02:59 PM
50
cve
cve

CVE-2017-0182

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V.....

5.8CVSS

5.9AI Score

0.002EPSS

2017-04-12 02:59 PM
49
cve
cve

CVE-2017-0180

A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Remote Code Execution Vulnerability." This CVE ID is unique from CVE-2017-0162,...

7.6CVSS

7.9AI Score

0.008EPSS

2017-04-12 02:59 PM
63
4
cve
cve

CVE-2017-0186

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V...

5.8CVSS

5.4AI Score

0.002EPSS

2017-04-12 02:59 PM
52
cve
cve

CVE-2017-0076

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
57
cve
cve

CVE-2017-0109

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to execute arbitrary code on the host OS via a crafted application, aka "Hyper-V...

7.6CVSS

6.9AI Score

0.027EPSS

2017-03-17 12:59 AM
54
cve
cve

CVE-2017-0097

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
59
cve
cve

CVE-2017-0099

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
55
cve
cve

CVE-2017-0095

Hyper-V in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 does not properly validate vSMB packet data, which allows attackers to execute arbitrary code on a target OS, aka "Hyper-V vSMB Remote Code Execution Vulnerability." This vulnerability is different from that described in.....

7.6CVSS

7.7AI Score

0.019EPSS

2017-03-17 12:59 AM
51
cve
cve

CVE-2017-0096

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka...

2.6CVSS

4.3AI Score

0.001EPSS

2017-03-17 12:59 AM
58
cve
cve

CVE-2017-0098

Hyper-V in Microsoft Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka "Hyper-V Denial of Service Vulnerability." This vulnerability is different from those described in...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
43
cve
cve

CVE-2017-0074

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and 2008 R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 and R2; Windows 10, 1511, and 1607; and Windows Server 2016 allows guest OS users, running as virtual machines, to cause a denial of service via a crafted application, aka...

5.4CVSS

5.2AI Score

0.001EPSS

2017-03-17 12:59 AM
50
cve
cve

CVE-2017-0075

Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to execute arbitrary code on the host OS via a crafted application, aka "Hyper-V...

7.6CVSS

6.9AI Score

0.027EPSS

2017-03-17 12:59 AM
56
cve
cve

CVE-2017-0051

Microsoft Windows 10 1607 and Windows Server 2016 allow remote attackers to cause a denial of service (application hang) via a crafted Office document, aka "Microsoft Hyper-V Network Switch Denial of Service Vulnerability." This vulnerability is different from those described in CVE-2017-0074,...

5.4CVSS

5.2AI Score

0.002EPSS

2017-03-17 12:59 AM
45
cve
cve

CVE-2017-0021

Hyper-V in Microsoft Windows 10 1607 and Windows Server 2016 does not properly validate vSMB packet data, which allows attackers to execute arbitrary code on a target OS, aka "Hyper-V System Data Structure Vulnerability." This vulnerability is different from that described in...

9CVSS

6.8AI Score

0.019EPSS

2017-03-17 12:59 AM
45
cve
cve

CVE-2016-0090

Hyper-V in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows 10 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka "Hyper-V Information Disclosure...

7.1CVSS

6.4AI Score

0.001EPSS

2016-04-12 11:59 PM
42
cve
cve

CVE-2016-0089

Hyper-V in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka "Hyper-V Information Disclosure...

7.1CVSS

6.4AI Score

0.001EPSS

2016-04-12 11:59 PM
24
cve
cve

CVE-2016-0088

Hyper-V in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, and Windows 10 allows guest OS users to execute arbitrary code on the host OS via a crafted application, aka "Hyper-V Remote Code Execution...

9.3CVSS

8.1AI Score

0.073EPSS

2016-04-12 11:59 PM
38
cve
cve

CVE-2015-2534

Hyper-V in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows 10 improperly processes ACL settings, which allows local users to bypass intended network-traffic restrictions via a crafted application, aka "Hyper-V Security Feature Bypass...

6.1AI Score

0.0004EPSS

2015-09-09 12:59 AM
33
cve
cve

CVE-2015-2362

Hyper-V in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 does not properly initialize guest OS system data structures, which allows guest OS users to execute arbitrary code on the host OS by leveraging guest OS privileges, aka "Hyper-V...

7.4AI Score

0.001EPSS

2015-07-14 09:59 PM
38
cve
cve

CVE-2015-2361

Hyper-V in Microsoft Windows 8.1 and Windows Server 2012 R2 does not properly initialize guest OS system data structures, which allows guest OS users to execute arbitrary code on the host OS or cause a denial of service (buffer overflow) by leveraging guest OS privileges, aka "Hyper-V Buffer...

7.7AI Score

0.002EPSS

2015-07-14 09:59 PM
33
cve
cve

CVE-2015-1647

Virtual Machine Manager (VMM) in Hyper-V in Microsoft Windows 8.1 and Windows Server 2012 R2 allows guest OS users to cause a denial of service (VMM functionality loss) via a crafted application, aka "Windows Hyper-V DoS...

6.3AI Score

0.0004EPSS

2015-04-14 08:59 PM
26
cve
cve

CVE-2013-3898

Microsoft Windows 8 and Windows Server 2012, when Hyper-V is used, does not ensure memory-address validity, which allows guest OS users to execute arbitrary code in all guest OS instances, and allows guest OS users to cause a denial of service (host OS crash), via a guest-to-host hypercall with a.....

7.5AI Score

0.064EPSS

2013-11-13 12:55 AM
21
cve
cve

CVE-2011-1872

Hyper-V in Microsoft Windows Server 2008 Gold, SP2, R2, and R2 SP1 allows guest OS users to cause a denial of service (host OS infinite loop) via malformed machine instructions in a VMBus packet, aka "VMBus Persistent DoS...

6.3AI Score

0.001EPSS

2011-06-16 08:55 PM
25
cve
cve

CVE-2010-3960

Hyper-V in Microsoft Windows Server 2008 Gold, SP2, and R2 allows guest OS users to cause a denial of service (host OS hang) by sending a crafted encapsulated packet over the VMBus, aka "Hyper-V VMBus...

6.2AI Score

0.001EPSS

2010-12-16 07:33 PM
31
cve
cve

CVE-2010-0026

The Hyper-V server implementation in Microsoft Windows Server 2008 Gold, SP2, and R2 on the x64 platform allows guest OS users to cause a denial of service (host OS hang) via a crafted application that executes a malformed series of machine instructions, aka "Hyper-V Instruction Set Validation...

6.4AI Score

0.001EPSS

2010-02-10 06:30 PM
21
Total number of security vulnerabilities184