NA

CVE-2022-34689

Published: 11/10/2022 Updated: 20/12/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Windows CryptoAPI Spoofing Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 -

microsoft windows 10 1607

microsoft windows server 2008 r2

microsoft windows 7 -

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows server 2008 -

microsoft windows 8.1 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows server 2022 -

microsoft windows 11 -

microsoft windows 10 21h2

Github Repositories

CryptoAPI attacks

CryptoAPI attacks CVE-2020-0601 Advisory: Windows CryptoAPI Spoofing Vulnerability Our blog post on CVE-2020-0601 and the PoC Our demo website to test if you have the patch installed (Linux & MacOS users were never impacted) CVE-2022-34689 Advisory: Windows CryptoAPI Spoofing Vulnerability Initial blog post by Akamai Research Coming soon NorthSec 2023 Slides are in

Recent Articles

Months after NSA disclosed Microsoft cert bug, datacenters remain unpatched
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources You know when we all said quit using MD5? We really meant it

Most Windows-powered datacenter systems and applications remain vulnerable to a spoofing bug in CryptoAPI that was disclosed by the NSA and the UK National Cyber Security Center (NCSC) and patched by Microsoft last year, according to Akamai's researchers. CryptoAPI helps developers secure Windows-based apps using cryptography; the API can be used, for instance, to validate certificates and verify identities. The vulnerability in question (CVE-2022-34689) can be exploited by miscreants to digital...