6.0
MEDIUM
CVE-2022-34709
Windows Defender Credential Guard Security Feature Bypass
Description

Windows Defender Credential Guard Security Feature Bypass Vulnerability

INFO

Published Date :

Aug. 9, 2022, 8:15 p.m.

Last Modified :

May 31, 2023, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2022-34709 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-34709 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_server_2016
3 Microsoft windows_server_2019
4 Microsoft windows_10_1607
5 Microsoft windows_10_1809
6 Microsoft windows_10_20h2
7 Microsoft windows_10_21h2
8 Microsoft windows_server_2022
9 Microsoft windows_11_21h2
10 Microsoft windows_11
11 Microsoft windows_10_1507
12 Microsoft windows_10_21h1
13 Microsoft windows_server_20h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-34709.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34709

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 7:23 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 30, 2024, 5:57 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 29, 2024, 9:33 a.m. This repo has been linked 3 different CVEs too.

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python

Updated: 1 week, 4 days ago
471 stars 60 fork 60 watcher
Born at : Jan. 8, 2024, 7:42 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-34709 vulnerability anywhere in the article.

  • BleepingComputer
Windows Downdate tool lets you 'unpatch' Windows systems

SafeBreach security researcher Alon Leviev has released his Windows Downdate tool, which can be used for downgrade attacks that reintroduce old vulnerabilities in up-to-date Windows 10, Windows 11, an ... Read more

Published Date: Aug 27, 2024 (3 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2022-34709 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 31, 2023

    Action Type Old Value New Value
    Changed Description Windows Defender Credential Guard Security Feature Bypass Vulnerability. Windows Defender Credential Guard Security Feature Bypass Vulnerability
    Removed Reference http://packetstormsecurity.com/files/168314/Windows-Credential-Guard-ASN1-Decoder-Type-Confusion-Privilege-Escalation.html [Third Party Advisory, VDB Entry]
    Removed Reference https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709 [Patch, Vendor Advisory]
    Added Reference https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34709 [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • Modified Analysis by [email protected]

    Sep. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/168314/Windows-Credential-Guard-ASN1-Decoder-Type-Confusion-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/168314/Windows-Credential-Guard-ASN1-Decoder-Type-Confusion-Privilege-Escalation.html Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-843
  • CVE Modified by [email protected]

    Sep. 09, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168314/Windows-Credential-Guard-ASN1-Decoder-Type-Confusion-Privilege-Escalation.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-34709 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:* *cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-34709 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-34709 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.07495

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability