8.1
Advisory Published
Updated

CVE-2022-35766: Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

First published: Tue Aug 09 2022(Updated: )

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 11
Microsoft Windows 11
Microsoft Windows Server 2016=20h2
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows 10=20H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2019
Microsoft Windows 11=21H2
Microsoft Windows Server=20H2
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=21H1
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=20H2
Microsoft Windows 10=20H2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35766?

    CVE-2022-35766 is a vulnerability in Windows Secure Socket Tunneling Protocol (SSTP) that allows remote code execution.

  • What is the severity of CVE-2022-35766?

    CVE-2022-35766 has a severity rating of 8.1, which is classified as critical.

  • Which software is affected by CVE-2022-35766?

    Microsoft Windows 10 versions 20H2, 21H1, and 21H2, as well as Windows 11, Windows Server 2016, Windows Server 2019, and Windows Server 2022 are affected by CVE-2022-35766.

  • How can I fix CVE-2022-35766?

    To fix CVE-2022-35766, apply the relevant security patches provided by Microsoft, which can be found in the referenced links.

  • Where can I find more information about CVE-2022-35766?

    You can find more information about CVE-2022-35766 on the Microsoft Security Response Center website using the reference link.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203