CVE-2021-44445

A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15054)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*

History

14 Dec 2021, 17:40

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-122 CWE-787

14 Dec 2021, 13:15

Type Values Removed Values Added
Summary A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15054) A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15054)

14 Dec 2021, 12:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-14 12:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-44445

Mitre link : CVE-2021-44445

CVE.ORG link : CVE-2021-44445


JSON object : View

Products Affected

siemens

  • jt_utilities
  • jt_open_toolkit
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow