Exploited
CWE
824
Advisory Published
CVE Published
Updated

CVE-2022-21971: Microsoft Windows Runtime Remote Code Execution Vulnerability

First published: Tue Feb 08 2022(Updated: )

Windows Runtime Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=20h2
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h1
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=21h2
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1909
Microsoft Windows 10=1909
Microsoft Windows 10=1909
Microsoft Windows 11
Microsoft Windows 11
Microsoft Windows Server=20h2
Microsoft Windows Server=2022
Microsoft Windows Server 2019
Microsoft Windows
Microsoft Windows 10=21H2
Microsoft Windows 10=21H1
Microsoft Windows Server 2019
Microsoft Windows 10=21H2
Microsoft Windows Server=20H2
Microsoft Windows 10=21H1
Microsoft Windows 10=1809
Microsoft Windows Server 2022
Microsoft Windows 10=1909
Microsoft Windows 11=21H2
Microsoft Windows 10=21H1
Microsoft Windows 10=20H2
Microsoft Windows 10=1909
Microsoft Windows Server 2019
Microsoft Windows 10=20H2
Microsoft Windows 11=21H2
Microsoft Windows 10=20H2
Microsoft Windows Server 2022
Microsoft Windows 10=1809
Microsoft Windows 10=1809
Microsoft Windows 10=1909
Microsoft Windows 10=21H2
Microsoft Windows 10 1809<10.0.17763.2565
Microsoft Windows 10 1909<10.0.18363.2094
Microsoft Windows 10 20h2<10.0.19042.1526
Microsoft Windows 10 21h1<10.0.19043.1526
Microsoft Windows 10 21h2<10.0.19044.1526
Microsoft Windows 11 21h2<10.0.22000.493
Microsoft Windows Server 2019<10.0.17763.2565
Microsoft Windows Server 2022<10.0.20348.524
Microsoft Windows Server 20h2<10.0.19042.1526

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-21971?

    CVE-2022-21971 is a vulnerability in Microsoft Windows Runtime that allows for remote code execution.

  • Which versions of Windows are affected by CVE-2022-21971?

    Windows 10 versions 20H2, 21H1, 21H2, and Windows 11 are affected by CVE-2022-21971.

  • What is the severity of CVE-2022-21971?

    CVE-2022-21971 has a severity rating of 7.8, which is classified as critical.

  • How can I fix CVE-2022-21971?

    To fix CVE-2022-21971, you should apply the relevant security patch provided by Microsoft. Please refer to the provided remedy URLs for more information.

  • Where can I find more information about CVE-2022-21971?

    You can find more information about CVE-2022-21971 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203