First published: Tue Aug 09 2022(Updated: )
Windows Defender Credential Guard Information Disclosure Vulnerability
Credit: secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 11 | ||
Microsoft Windows 11 | ||
Microsoft Windows Server 2016 | =20h2 | |
Microsoft Windows Server 2022 | ||
=21H2 | ||
=21H2 | ||
=21H2 | ||
=20H2 | ||
=21H2 | ||
=20H2 | ||
=21H2 | ||
=20H2 | ||
=21H1 | ||
=21H1 | ||
=21H1 | ||
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-34712 is a vulnerability in Windows Defender that allows for information disclosure.
CVE-2022-34712 has a severity rating of 5.5, which is classified as high.
Windows 10 (versions 20H2, 21H1, 21H2), Windows 11, and Windows Server (versions 2022, 20H2) are affected by CVE-2022-34712.
To fix CVE-2022-34712, apply the appropriate patch provided by Microsoft. You can find the patches and remedies at the following URLs: [Windows 10](https://support.microsoft.com/help/5016616) and [Windows 11](https://support.microsoft.com/help/5016629).
You can find more information about CVE-2022-34712 on the Microsoft Security Response Center website: [CVE-2022-34712](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34712).