7.8
Advisory Published
Updated

CVE-2022-34711: Windows Defender Credential Guard Elevation of Privilege Vulnerability

First published: Mon Aug 15 2022(Updated: )

Windows Defender Credential Guard Elevation of Privilege Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 11=21H2
Microsoft Windows Server 2019
Microsoft Windows Server 2019
Microsoft Windows 11=21H2
Microsoft Windows Server=20H2
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 11
Microsoft Windows 11
Microsoft Windows Server 2016
Microsoft Windows Server 2016=20h2
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=21H1
Microsoft Windows 10=21H1
Microsoft Windows 10=1607
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=20H2
Microsoft Windows 10=20H2
Microsoft Windows Server 2016
Microsoft Windows Server 2016

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-34711?

    CVE-2022-34711 is a vulnerability known as Windows Defender Credential Guard Elevation of Privilege Vulnerability.

  • Which software are affected by CVE-2022-34711?

    Microsoft Windows 10 (versions 21H1, 21H2, 20H2, 1809, 1607), Microsoft Windows 11, Microsoft Windows Server 2016 (version 20H2), Microsoft Windows Server 2019, and Microsoft Windows Server 2022 are affected by CVE-2022-34711.

  • What is the severity of CVE-2022-34711?

    CVE-2022-34711 has a severity rating of 7.8 (High).

  • How can I fix CVE-2022-34711?

    To fix CVE-2022-34711, apply the appropriate security patch provided by Microsoft. Refer to the official Microsoft support page for more information and download links.

  • Where can I find more information about CVE-2022-34711?

    You can find more information about CVE-2022-34711 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203