Microsoft Windows Codecs Library Multiple Vulnerabilities (March 2022)

high Nessus Plugin ID 158714

Synopsis

The Windows app installed on the remote host is affected by multiple code execution vulnerabilities.

Description

The Windows 'HEVC Video Extensions' or 'HEVC from Device Manufacturer' app installed on the remote host is affected by multiple code execution vulnerabilities. An attacker who successfully exploits these vulnerabilities could execute arbitrary code. Exploitation of the vulnerability requires that a program process a specially crafted file.

Solution

Upgrade to app version 1.0.50361.0, 1.0.50362.0, or later via the Microsoft Store.

See Also

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22006

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22007

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23301

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24452

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24453

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24456

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21917

Plugin Details

Severity: High

ID: 158714

File Name: smb_nt_ms22_mar_hevc.nasl

Version: 1.4

Type: local

Agent: windows

Published: 3/8/2022

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-24456

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/Registry/Enumerated, WMI/Windows App Store/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2022

Vulnerability Publication Date: 3/8/2022

Reference Information

CVE: CVE-2022-22006, CVE-2022-22007, CVE-2022-23301, CVE-2022-24452, CVE-2022-24453, CVE-2022-24456