Lucene search

K
kasperskyKaspersky LabKLA15721
HistoryAug 15, 2022 - 12:00 a.m.

KLA15721 Multiple vulnerabilities in Microsoft Windows

2022-08-1500:00:00
Kaspersky Lab
threats.kaspersky.com
98
microsoft windows
vulnerabilities
security bypass
privilege escalation
windows defender credential guard
elevation of privilege
cve-2022-35822
cve-2022-34711
kb list

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

9.5%

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to bypass security restrictions, gain privileges.

Below is a complete list of vulnerabilities:

  1. A security feature bypass vulnerability in Windows Defender Credential Guard can be exploited remotely to bypass security restrictions.
  2. An elevation of privilege vulnerability in Windows Defender Credential Guard can be exploited remotely to gain privileges.

Original advisories

CVE-2022-35822

CVE-2022-34711

Related products

Microsoft-Windows

Microsoft-Windows-Server

Microsoft-Windows-10

Microsoft-Windows-Server-2016

Microsoft-Windows-Server-2019

Microsoft-Windows-11

CVE list

CVE-2022-35822 high

CVE-2022-34711 critical

KB list

5016627

5016622

5016639

5016616

5016623

5016629

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Windows Server, version 20H2 (Server Core Installation)Windows 10 for x64-based SystemsWindows 10 Version 21H1 for 32-bit SystemsWindows 11 for x64-based SystemsWindows 10 Version 1809 for x64-based SystemsWindows 10 Version 1607 for x64-based SystemsWindows 10 Version 20H2 for ARM64-based SystemsWindows 10 for 32-bit SystemsWindows Server 2019Windows Server 2019 (Server Core installation)Windows 11 for ARM64-based SystemsWindows 10 Version 21H2 for 32-bit SystemsWindows 10 Version 1607 for 32-bit SystemsWindows Server 2022 (Server Core installation)Windows Server 2016 (Server Core installation)Windows Server 2016Windows 10 Version 1809 for ARM64-based SystemsWindows 10 Version 20H2 for x64-based SystemsWindows 10 Version 21H2 for x64-based SystemsWindows 10 Version 21H2 for ARM64-based SystemsWindows Server 2022Windows 10 Version 1809 for 32-bit SystemsWindows 10 Version 21H1 for ARM64-based SystemsWindows 10 Version 21H1 for x64-based SystemsWindows 10 Version 20H2 for 32-bit Systems

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

9.5%