Advisory Published
Updated

CVE-2022-34710: Windows Defender Credential Guard Information Disclosure Vulnerability

First published: Tue Aug 09 2022(Updated: )

Windows Defender Credential Guard Information Disclosure Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 11=21H2
Microsoft Windows Server=20H2
Microsoft Windows Server 2019
Microsoft Windows 11=21H2
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows Server 2016
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=1607
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 11
Microsoft Windows 11
Microsoft Windows Server 2016
Microsoft Windows Server 2016=20h2
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=21H1
Microsoft Windows 10=21H1
Microsoft Windows 10=1607
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=20H2
Microsoft Windows 10=20H2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-34710?

    CVE-2022-34710 is a vulnerability that allows an attacker to disclose sensitive information in Windows Defender Credential Guard.

  • Which software products are affected by CVE-2022-34710?

    Windows 10 (versions 21H2, 1607), Windows 11 (version 21H2), Windows Server (version 20H2, 2016, 2019), and Windows Server 2022 are affected by CVE-2022-34710.

  • What is the severity of CVE-2022-34710?

    CVE-2022-34710 has a severity rating of 5.5, which is considered high.

  • How can I fix CVE-2022-34710?

    To fix CVE-2022-34710, apply the appropriate security patch provided by Microsoft for your specific software version.

  • Where can I find more information about CVE-2022-34710?

    You can find more information about CVE-2022-34710 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203