First published: Tue Aug 09 2022(Updated: )
Windows Defender Credential Guard Information Disclosure Vulnerability
Credit: secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Windows 10 | ||
Microsoft Windows 10 | ||
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =1607 | |
Microsoft Windows 10 | =1607 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 11 | ||
Microsoft Windows 11 | ||
Microsoft Windows Server 2016 | ||
Microsoft Windows Server 2016 | =20h2 | |
Microsoft Windows Server 2019 | ||
Microsoft Windows Server 2022 | ||
=1607 | ||
=21H2 | ||
=21H2 | ||
=21H2 | ||
=1607 | ||
=21H2 | ||
=20H2 | ||
=20H2 | ||
=21H2 | ||
=21H1 | ||
=1809 | ||
=1809 | ||
=20H2 | ||
=21H1 | ||
=21H1 | ||
=1809 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-34710 is a vulnerability that allows an attacker to disclose sensitive information in Windows Defender Credential Guard.
Windows 10 (versions 21H2, 1607), Windows 11 (version 21H2), Windows Server (version 20H2, 2016, 2019), and Windows Server 2022 are affected by CVE-2022-34710.
CVE-2022-34710 has a severity rating of 5.5, which is considered high.
To fix CVE-2022-34710, apply the appropriate security patch provided by Microsoft for your specific software version.
You can find more information about CVE-2022-34710 on the Microsoft Security Response Center website.