First published: Tue Jan 11 2022(Updated: )
Windows Defender Credential Guard Security Feature Bypass Vulnerability.
Credit: secure@microsoft.com secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 11 | ||
Microsoft Windows 11 | ||
Microsoft Windows Server | =20h2 | |
Microsoft Windows Server | =2022 | |
Microsoft Windows 10 | =21H2 | |
Microsoft Windows 11 | =21H2 | |
Microsoft Windows 10 | =20H2 | |
Microsoft Windows Server 2022 | ||
Microsoft Windows Server 2022 | ||
Microsoft Windows Server | =20H2 | |
Microsoft Windows 11 | =21H2 | |
Microsoft Windows 10 | =21H1 | |
Microsoft Windows 10 | =21H1 | |
Microsoft Windows 10 | =20H2 | |
Microsoft Windows 10 | =21H1 | |
Microsoft Windows 10 | =21H2 | |
Microsoft Windows 10 | =21H2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-21921 has a severity level classified as Important.
To fix CVE-2022-21921, apply the security patches provided by Microsoft for affected Windows versions.
CVE-2022-21921 affects specific versions of Windows 10 (20H2, 21H1, 21H2), Windows 11, and Windows Server 2022.
CVE-2022-21921 is a security feature bypass vulnerability in Windows Defender Credential Guard.
Yes, CVE-2022-21921 can potentially be exploited by attackers to bypass security protections remotely.