CVE-2022-34711

Windows Defender Credential Guard Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

31 May 2023, 19:15

Type Values Removed Values Added
Summary Windows Defender Credential Guard Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34705, CVE-2022-35771. Windows Defender Credential Guard Elevation of Privilege Vulnerability
References
  • {'url': 'http://packetstormsecurity.com/files/168325/Windows-Credential-Guard-KerbIumCreateApReqAuthenticator-Key-Information-Disclosure.html', 'name': 'http://packetstormsecurity.com/files/168325/Windows-Credential-Guard-KerbIumCreateApReqAuthenticator-Key-Information-Disclosure.html', 'tags': ['Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
  • {'url': 'https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34711', 'name': 'N/A', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'N/A'}
  • (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34711 -

27 Oct 2022, 15:05

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/168325/Windows-Credential-Guard-KerbIumCreateApReqAuthenticator-Key-Information-Disclosure.html - (MISC) http://packetstormsecurity.com/files/168325/Windows-Credential-Guard-KerbIumCreateApReqAuthenticator-Key-Information-Disclosure.html - Third Party Advisory, VDB Entry

09 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168325/Windows-Credential-Guard-KerbIumCreateApReqAuthenticator-Key-Information-Disclosure.html -

16 Aug 2022, 17:24

Type Values Removed Values Added
References (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34711 - (N/A) https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34711 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

15 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-15 21:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-34711

Mitre link : CVE-2022-34711

CVE.ORG link : CVE-2022-34711


JSON object : View

Products Affected

microsoft

  • windows_11
  • windows_server_2019
  • windows_server_2022
  • windows_server_2016
  • windows_10