7.8
Advisory Published
Updated

CVE-2022-41094: Windows Hyper-V Elevation of Privilege Vulnerability

First published: Tue Dec 13 2022(Updated: )

Windows Hyper-V Elevation of Privilege Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microsoft Windows 7
Microsoft Windows Server 2012
Microsoft Windows Server 2019
Microsoft Windows Server 2008
Microsoft Windows 11=22H2
Microsoft Windows 11=21H2
Microsoft Windows 8.1 for x64-based systems
Microsoft Windows Server 2022
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=1607
Microsoft Windows 10=22H2
Microsoft Windows 10=1809
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2016
Microsoft Windows 10 1607
Microsoft Windows 10 1809
Microsoft Windows 10 20h2
Microsoft Windows 10 21h1
Microsoft Windows 10 21h2
Microsoft Windows 10 22h2
Microsoft Windows 11
Microsoft Windows 11 22h2
Microsoft Windows 7=sp1
Microsoft Windows 8.1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-41094?

    CVE-2022-41094 is a Windows Hyper-V Elevation of Privilege Vulnerability.

  • Which software versions are affected by CVE-2022-41094?

    CVE-2022-41094 affects various versions of Microsoft Windows, including Windows 10, Windows 11, and Windows Server.

  • What is the severity level of CVE-2022-41094?

    CVE-2022-41094 has a severity level of 7.8 (high).

  • How can I fix CVE-2022-41094?

    To fix CVE-2022-41094, you should apply the patches provided by Microsoft or update your software to the fixed versions.

  • Where can I find more information about CVE-2022-41094?

    You can find more information about CVE-2022-41094 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203