MS15-068

MS15-068 - Vulnerabilities in Windows Hyper-V Could Allow Remote Code Execution

This security update resolves vulnerabilities in Windows Hyper-V. The vulnerabilities could allow remote code execution in a host context if a specially crafted application is run by an authenticated and privileged user on a guest virtual machine hosted by Hyper-V. An an attacker must have valid logon credentials for a guest virtual machine to exploit this vulnerability.

Related content