First published: Mon Aug 15 2022(Updated: )
Windows Defender Credential Guard Security Feature Bypass Vulnerability
Credit: secure@microsoft.com
Affected Software | Affected Version | How to fix |
---|---|---|
Microsoft Windows Server 2019 | ||
Microsoft Windows 11 | =21H2 | |
Microsoft Windows Server 2019 | ||
Microsoft Windows Server 2016 | ||
Microsoft Windows 11 | =21H2 | |
Microsoft Windows Server 2016 | ||
Microsoft Windows Server | =20H2 | |
Microsoft Windows Server 2022 | ||
Microsoft Windows Server 2022 | ||
Microsoft Windows 10 | ||
Microsoft Windows 10 | =20h2 | |
Microsoft Windows 10 | =21h1 | |
Microsoft Windows 10 | =21h2 | |
Microsoft Windows 10 | =1607 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 11 | ||
Microsoft Windows 11 | ||
Microsoft Windows Server 2016 | ||
Microsoft Windows Server 2016 | =20h2 | |
Microsoft Windows Server 2019 | ||
Microsoft Windows Server 2022 | ||
Microsoft Windows 10 | ||
Microsoft Windows 10 | ||
Microsoft Windows 10 | =21H2 | |
Microsoft Windows 10 | =21H2 | |
Microsoft Windows 10 | =21H2 | |
Microsoft Windows 10 | =21H1 | |
Microsoft Windows 10 | =21H1 | |
Microsoft Windows 10 | =21H1 | |
Microsoft Windows 10 | =1607 | |
Microsoft Windows 10 | =1607 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 10 | =1809 | |
Microsoft Windows 10 | =20H2 | |
Microsoft Windows 10 | =20H2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-35822 is a Windows Defender Credential Guard Security Feature Bypass Vulnerability.
Windows Server 2019, Windows 10 (version 20H2, 21H2, 1809), Windows 11 (version 21H2), Windows Server 2016, and Windows Server 2022 are affected by CVE-2022-35822.
The severity of CVE-2022-35822 is high, with a CVSS score of 7.1.
Apply the relevant security patches provided by Microsoft to fix CVE-2022-35822. The patches can be found on the Microsoft Update Catalog or through the provided URLs for each affected software.
You can find more information about CVE-2022-35822 on the Microsoft Security Response Center website.