7.8
Advisory Published
Updated

CVE-2021-33777: HEVC Video Extensions Remote Code Execution Vulnerability

First published: Wed Jul 14 2021(Updated: )

HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31947, CVE-2021-33775, CVE-2021-33776, CVE-2021-33778.

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft HEVC Video Extensions<1.0.41531.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the CVE ID for this vulnerability?

    The CVE ID for this vulnerability is CVE-2021-33777.

  • What software is affected by this vulnerability?

    The Microsoft HEVC Video Extensions version 1.0.41531.0 is affected by this vulnerability.

  • What is the severity of CVE-2021-33777?

    The severity of CVE-2021-33777 is high (CVSS score: 7.8).

  • How can I fix the vulnerability in Microsoft HEVC Video Extensions?

    To fix the vulnerability, update Microsoft HEVC Video Extensions to a version beyond 1.0.41531.0.

  • Where can I find more information about CVE-2021-33777?

    More information about CVE-2021-33777 can be found at https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33777.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203