CWE
787
Advisory Published
Updated

CVE-2022-21917: HEVC Video Extensions Remote Code Execution Vulnerability

First published: Tue Jan 11 2022(Updated: )

HEVC Video Extensions Remote Code Execution Vulnerability.

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft HEVC Video Extensions<1.0.43421.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-21917?

    CVE-2022-21917 is a vulnerability related to HEVC Video Extensions that allows remote code execution.

  • What software is affected by CVE-2022-21917?

    Microsoft HEVC Video Extensions version up to 1.0.43421.0 is affected by CVE-2022-21917.

  • How severe is CVE-2022-21917?

    CVE-2022-21917 has a severity rating of critical (7.8).

  • How can I fix CVE-2022-21917?

    To fix CVE-2022-21917, update your Microsoft HEVC Video Extensions to a version beyond 1.0.43421.0.

  • Where can I find more information about CVE-2022-21917?

    You can find more information about CVE-2022-21917 on the Mandiant Vulnerability Disclosures GitHub page and the Microsoft Security Guidance Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203