Skip to main content

CVE-2022-34712: Information Disclosure in Microsoft Windows 10 Version 21H1

Medium
VulnerabilityCVE-2022-34712cvecve-2022-34712
Published: Tue Aug 09 2022 (08/09/2022, 19:54:53 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 21H1

Description

Windows Defender Credential Guard Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 07/07/2025, 22:10:46 UTC

Technical Analysis

CVE-2022-34712 is an information disclosure vulnerability affecting Microsoft Windows 10 Version 21H1, specifically related to the Windows Defender Credential Guard feature. Credential Guard is designed to protect credentials by isolating them in a secure environment using virtualization-based security. This vulnerability allows an attacker with limited privileges (local access with low privileges) to gain unauthorized access to sensitive credential information stored or processed by Credential Guard. The CVSS 3.1 base score of 5.5 indicates a medium severity level, with the attack vector being local (AV:L), requiring low attack complexity (AC:L), and low privileges (PR:L), but no user interaction (UI:N). The vulnerability impacts confidentiality (C:H) but does not affect integrity or availability. The scope remains unchanged (S:U), meaning the vulnerability affects only the vulnerable component without impacting other system components. No known exploits are currently in the wild, and no official patches were linked in the provided data, though Microsoft typically addresses such vulnerabilities in security updates. The vulnerability is categorized under CWE-200 (Exposure of Sensitive Information to an Unauthorized Actor), indicating that sensitive data could be exposed to unauthorized users due to improper access controls or isolation failures within Credential Guard's implementation.

Potential Impact

For European organizations, this vulnerability poses a risk to the confidentiality of sensitive credential information, potentially allowing attackers with local access to extract credentials that could be used for lateral movement or privilege escalation within enterprise networks. Organizations relying on Windows 10 Version 21H1 with Credential Guard enabled, especially in sectors with high security requirements such as finance, government, healthcare, and critical infrastructure, could face increased risk of insider threats or attacks from compromised local accounts. The exposure of credentials could undermine trust in endpoint security measures and lead to broader compromise if attackers leverage disclosed credentials to access other systems or escalate privileges. While exploitation requires local access and low privileges, the absence of required user interaction lowers the barrier for attackers who have already gained some foothold, making internal threat detection and mitigation critical.

Mitigation Recommendations

European organizations should ensure that all Windows 10 systems, particularly those running Version 21H1 with Credential Guard enabled, are updated with the latest security patches from Microsoft as soon as they become available. In the absence of a direct patch, organizations should consider disabling Credential Guard temporarily if the risk of credential exposure outweighs the benefits, while monitoring for suspicious local activity. Implement strict access controls to limit local user privileges and reduce the number of users with local access to sensitive systems. Employ endpoint detection and response (EDR) solutions to monitor for unusual credential access patterns or attempts to bypass Credential Guard protections. Additionally, enforce multi-factor authentication (MFA) and network segmentation to limit the impact of any credential disclosure. Regularly audit and review local user accounts and privileges to minimize the attack surface. Finally, conduct user training to raise awareness about the risks of local privilege misuse and insider threats.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2022-06-27T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6838c384182aa0cae28d08f9

Added to database: 5/29/2025, 8:28:52 PM

Last enriched: 7/7/2025, 10:10:46 PM

Last updated: 7/31/2025, 7:14:02 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats