7.8
Advisory Published
Updated

CVE-2022-21927: HEVC Video Extensions Remote Code Execution Vulnerability

First published: Tue Feb 08 2022(Updated: )

HEVC Video Extensions Remote Code Execution Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft HEVC Video Extension
Microsoft HEVC Video Extensions
Microsoft HEVC Video Extensions<1.0.43421.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-21927?

    CVE-2022-21927 is a high severity remote code execution vulnerability in HEVC Video Extensions.

  • How does CVE-2022-21927 impact Microsoft HEVC Video Extension?

    CVE-2022-21927 allows remote attackers to execute arbitrary code on systems with Microsoft HEVC Video Extension installed.

  • How can I fix CVE-2022-21927 in Microsoft HEVC Video Extensions?

    To fix CVE-2022-21927 in Microsoft HEVC Video Extensions, apply the latest security update provided by Microsoft.

  • Where can I find more information about CVE-2022-21927?

    You can find more information about CVE-2022-21927 on the Microsoft Security Update Guide website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203