All the vulnerabilites related to Microsoft - HEVC Video Extensions
cve-2021-33776
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33776 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33776" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:54.972Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33776" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33776", "datePublished": "2021-07-14T17:53:48", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:23.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21917
Vulnerability from cvelistv5
Published
2022-01-11 20:23
Modified
2024-11-14 20:07
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21917 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:54.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21917" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0008/MNDT-2022-0008.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43421.0 \u0026 1.0.43422.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-01-11T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-14T20:07:06.364Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21917" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-21917", "datePublished": "2022-01-11T20:23:17", "dateReserved": "2021-12-14T00:00:00", "dateUpdated": "2024-11-14T20:07:06.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26902
Vulnerability from cvelistv5
Published
2021-03-11 15:44
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26902 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:41.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26902" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:19.909Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26902" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-26902", "datePublished": "2021-03-11T15:44:16", "dateReserved": "2021-02-08T00:00:00", "dateUpdated": "2024-08-03T20:33:41.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24110
Vulnerability from cvelistv5
Published
2021-03-11 15:06
Modified
2024-08-03 19:21
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24110 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:21:18.211Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24110" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:08:55.141Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24110" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-24110", "datePublished": "2021-03-11T15:06:18", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-08-03T19:21:18.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24456
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24456 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24456" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:52.936Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24456" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24456", "datePublished": "2022-03-09T17:07:35", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29111
Vulnerability from cvelistv5
Published
2022-06-15 21:51
Modified
2024-10-01 15:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29111 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:58.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29111" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29111", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-07T17:49:39.212522Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:51:07.287Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51122.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51121.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-06-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:57:05.125Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29111" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-29111", "datePublished": "2022-06-15T21:51:12", "dateReserved": "2022-04-12T00:00:00", "dateUpdated": "2024-10-01T15:51:07.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27049
Vulnerability from cvelistv5
Published
2021-03-11 15:45
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27049 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27049" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:21.481Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27049" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27049", "datePublished": "2021-03-11T15:45:06", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40453
Vulnerability from cvelistv5
Published
2021-12-15 14:14
Modified
2024-08-04 02:44
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40453 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:10.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-12-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T14:44:39.328Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40453" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-40453", "datePublished": "2021-12-15T14:14:51", "dateReserved": "2021-09-02T00:00:00", "dateUpdated": "2024-08-04T02:44:10.345Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24452
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24452 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.750Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24452" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:49.399Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24452" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24452", "datePublished": "2022-03-09T17:07:29", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27061
Vulnerability from cvelistv5
Published
2021-03-11 15:49
Modified
2024-10-01 15:55
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27061 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27061" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-27061", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-27T15:39:03.562122Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:55:00.460Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:27.240Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27061" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27061", "datePublished": "2021-03-11T15:49:16", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-10-01T15:55:00.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-41360
Vulnerability from cvelistv5
Published
2021-12-15 14:14
Modified
2024-08-04 03:08
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41360 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:08:32.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41360" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-12-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T14:44:40.933Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-41360" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-41360", "datePublished": "2021-12-15T14:14:52", "dateReserved": "2021-09-17T00:00:00", "dateUpdated": "2024-08-04T03:08:32.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24453
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24453 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:55.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24453" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:49.911Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24453" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24453", "datePublished": "2022-03-09T17:07:31", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:55.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17106
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17106 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:17.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:25.388Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17106" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17106", "datePublished": "2020-11-11T06:48:37", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:25.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21844
Vulnerability from cvelistv5
Published
2022-02-09 16:36
Modified
2024-08-03 02:53
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21844 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:53:36.375Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21844" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43421.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43422.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-02-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:41:13.026Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21844" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-21844", "datePublished": "2022-02-09T16:36:16", "dateReserved": "2021-12-14T00:00:00", "dateUpdated": "2024-08-03T02:53:36.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38661
Vulnerability from cvelistv5
Published
2021-09-15 11:24
Modified
2024-08-04 01:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38661 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:51:19.011Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38661" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-09-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T19:37:33.267Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38661" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-38661", "datePublished": "2021-09-15T11:24:21", "dateReserved": "2021-08-13T00:00:00", "dateUpdated": "2024-08-04T01:51:19.011Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17110
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17110 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:17.489Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17110" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:27.381Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17110" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17110", "datePublished": "2020-11-11T06:48:39", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:27.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24532
Vulnerability from cvelistv5
Published
2022-04-15 19:03
Modified
2024-08-03 04:13
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24532 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-24532", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-29T17:36:43.196998Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:15:53.028Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T04:13:56.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24532" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50362.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-04-12T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T18:28:22.307Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24532" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-24532", "datePublished": "2022-04-15T19:03:49", "dateReserved": "2022-02-05T00:00:00", "dateUpdated": "2024-08-03T04:13:56.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-31947
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:10
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31947 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:10:31.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31947" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:20.094Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31947" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-31947", "datePublished": "2021-07-14T17:53:14", "dateReserved": "2021-04-30T00:00:00", "dateUpdated": "2024-08-03T23:10:31.292Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23301
Vulnerability from cvelistv5
Published
2022-03-09 17:07
Modified
2024-08-03 03:36
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23301 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:20.354Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23301" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:47.440Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23301" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-23301", "datePublished": "2022-03-09T17:07:26", "dateReserved": "2022-01-15T00:00:00", "dateUpdated": "2024-08-03T03:36:20.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33777
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33777 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33777" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:55.484Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33777" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33777", "datePublished": "2021-07-14T17:53:49", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:23.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1644
Vulnerability from cvelistv5
Published
2021-01-12 19:41
Modified
2024-10-08 16:17
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1644 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1644" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-01-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T16:17:36.983Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1644" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-1644", "datePublished": "2021-01-12T19:41:59", "dateReserved": "2020-12-02T00:00:00", "dateUpdated": "2024-10-08T16:17:36.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17109
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17109 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:16.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17109" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:26.894Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17109" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17109", "datePublished": "2020-11-11T06:48:38", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:26.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24089
Vulnerability from cvelistv5
Published
2021-03-11 14:59
Modified
2024-08-03 19:21
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24089 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:21:18.223Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24089" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:08:53.060Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24089" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-24089", "datePublished": "2021-03-11T14:59:59", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-08-03T19:21:18.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22006
Vulnerability from cvelistv5
Published
2022-03-09 17:06
Modified
2024-08-03 03:00
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22006 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:55.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:47.926Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22006" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-22006", "datePublished": "2022-03-09T17:06:45", "dateReserved": "2021-12-16T00:00:00", "dateUpdated": "2024-08-03T03:00:55.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22007
Vulnerability from cvelistv5
Published
2022-03-09 17:06
Modified
2024-08-03 03:00
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22007 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:55.031Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22007" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.1", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.50361.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-03-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:31:48.422Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22007" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-22007", "datePublished": "2022-03-09T17:06:48", "dateReserved": "2021-12-16T00:00:00", "dateUpdated": "2024-08-03T03:00:55.031Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29119
Vulnerability from cvelistv5
Published
2022-06-15 21:51
Modified
2024-09-10 15:57
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29119 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:58.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29119" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51122.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51121.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-06-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:57:03.304Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-29119" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-29119", "datePublished": "2022-06-15T21:51:13", "dateReserved": "2022-04-12T00:00:00", "dateUpdated": "2024-09-10T15:57:03.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-22018
Vulnerability from cvelistv5
Published
2022-06-15 21:51
Modified
2024-09-10 15:57
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:54.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51122.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51121.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-06-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:57:03.926Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22018" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-22018", "datePublished": "2022-06-15T21:51:09", "dateReserved": "2021-12-16T00:00:00", "dateUpdated": "2024-09-10T15:57:03.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33775
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-08-03 23:58
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33775 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:22.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33775" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:54.478Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33775" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33775", "datePublished": "2021-07-14T17:53:47", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-08-03T23:58:22.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38170
Vulnerability from cvelistv5
Published
2023-08-08 17:08
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38170 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-38170", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-04T01:22:51.292686Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:28:28.378Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38170" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.61931.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.61933.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-08-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:32:54.009Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38170" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-38170", "datePublished": "2023-08-08T17:08:43.944Z", "dateReserved": "2023-07-12T23:41:45.863Z", "dateUpdated": "2024-08-02T17:30:14.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27047
Vulnerability from cvelistv5
Published
2021-03-11 15:44
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27047 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.148Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27047" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:20.434Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27047" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27047", "datePublished": "2021-03-11T15:44:25", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27048
Vulnerability from cvelistv5
Published
2021-03-11 15:44
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27048 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.047Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27048" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:20.970Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27048" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27048", "datePublished": "2021-03-11T15:44:44", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21926
Vulnerability from cvelistv5
Published
2022-02-09 16:36
Modified
2024-08-03 03:00
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21926 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:54.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21926" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43421.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43422.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-02-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:41:13.600Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21926" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-21926", "datePublished": "2022-02-09T16:36:18", "dateReserved": "2021-12-14T00:00:00", "dateUpdated": "2024-08-03T03:00:54.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27051
Vulnerability from cvelistv5
Published
2021-03-11 15:45
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27051 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27051" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:22.489Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27051" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27051", "datePublished": "2021-03-11T15:45:20", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27050
Vulnerability from cvelistv5
Published
2021-03-11 15:45
Modified
2024-10-01 15:55
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27050 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.148Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27050" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-27050", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-27T15:38:14.515258Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:55:14.579Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:21.976Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27050" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27050", "datePublished": "2021-03-11T15:45:13", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-10-01T15:55:14.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1643
Vulnerability from cvelistv5
Published
2021-01-12 19:41
Modified
2024-10-08 16:17
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1643 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1643" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-01-12T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T16:17:36.398Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1643" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-1643", "datePublished": "2021-01-12T19:41:58", "dateReserved": "2020-12-02T00:00:00", "dateUpdated": "2024-10-08T16:17:36.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21927
Vulnerability from cvelistv5
Published
2022-02-09 16:36
Modified
2024-08-03 03:00
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21927 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:00:53.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21927" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43421.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "1.0.43422.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-02-08T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T00:41:14.148Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "HEVC Video Extensions Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21927" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-21927", "datePublished": "2022-02-09T16:36:19", "dateReserved": "2021-12-14T00:00:00", "dateUpdated": "2024-08-03T03:00:53.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17107
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17107 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:16.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17107" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:25.894Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17107" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17107", "datePublished": "2020-11-11T06:48:38", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:25.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33778
Vulnerability from cvelistv5
Published
2021-07-14 17:53
Modified
2024-10-01 15:53
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33778 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:58:23.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33778" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-33778", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-26T19:07:06.478933Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:53:51.609Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-07-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-28T22:36:55.981Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33778" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-33778", "datePublished": "2021-07-14T17:53:50", "dateReserved": "2021-05-28T00:00:00", "dateUpdated": "2024-10-01T15:53:51.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40452
Vulnerability from cvelistv5
Published
2021-12-15 14:14
Modified
2024-11-18 20:19
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40452 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:10.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40452" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-40452", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T20:19:42.924901Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T20:19:54.331Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-12-14T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T14:44:38.792Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40452" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-40452", "datePublished": "2021-12-15T14:14:50", "dateReserved": "2021-09-02T00:00:00", "dateUpdated": "2024-11-18T20:19:54.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-17108
Vulnerability from cvelistv5
Published
2020-11-11 06:48
Modified
2024-09-10 15:51
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17108 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:16.358Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2020-11-10T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:51:26.354Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17108" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2020-17108", "datePublished": "2020-11-11T06:48:38", "dateReserved": "2020-08-04T00:00:00", "dateUpdated": "2024-09-10T15:51:26.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27062
Vulnerability from cvelistv5
Published
2021-03-11 15:49
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27062 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.221Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27062" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "datePublic": "2021-03-09T08:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-29T20:09:27.741Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27062" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2021-27062", "datePublished": "2021-03-11T15:49:17", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30188
Vulnerability from cvelistv5
Published
2022-06-15 21:52
Modified
2024-10-01 15:50
Severity ?
EPSS score ?
Summary
HEVC Video Extensions Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30188 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Microsoft | HEVC Video Extension | |
Microsoft | HEVC Video Extensions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:40:47.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30188" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-30188", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-07T17:45:17.537895Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:50:48.135Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extension", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51122.0", "status": "affected", "version": "1.0.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "HEVC Video Extensions", "vendor": "Microsoft", "versions": [ { "lessThan": "2.0.51121.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2022-06-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "HEVC Video Extensions Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:57:26.151Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30188" } ], "title": "HEVC Video Extensions Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2022-30188", "datePublished": "2022-06-15T21:52:21", "dateReserved": "2022-05-03T00:00:00", "dateUpdated": "2024-10-01T15:50:48.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }