7.8
Advisory Published
Updated

CVE-2022-35771: Windows Defender Credential Guard Elevation of Privilege Vulnerability

First published: Tue Aug 09 2022(Updated: )

Windows Defender Credential Guard Elevation of Privilege Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows Server=20H2
Microsoft Windows 11=21H2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows 11=21H2
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=1607
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 11
Microsoft Windows 11
Microsoft Windows Server 2016
Microsoft Windows Server 2016=20h2
Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10
Microsoft Windows 10=21H2
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=21H1
Microsoft Windows 10=1607
Microsoft Windows 10=1607
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=20H2
Microsoft Windows 10=20H2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35771?

    CVE-2022-35771 is a vulnerability in Windows Defender Credential Guard that allows an attacker to elevate their privileges.

  • Which products are affected by CVE-2022-35771?

    Windows 10, Windows Server, and Windows 11 are affected by CVE-2022-35771.

  • How severe is CVE-2022-35771?

    CVE-2022-35771 has a severity rating of 7.8, which is considered high.

  • How can I fix CVE-2022-35771?

    To fix CVE-2022-35771, you should apply the relevant patches provided by Microsoft.

  • Where can I find more information about CVE-2022-35771?

    You can find more information about CVE-2022-35771 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203