CVE-2021-44447

A vulnerability has been identified in JT Utilities (All versions < V13.0.3.0), JTTK (All versions < V11.0.3.0). JTTK library in affected products contains a use-after-free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14911)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*

History

14 Dec 2021, 19:17

Type Values Removed Values Added
CPE cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-352143.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-352143.pdf - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

14 Dec 2021, 13:15

Type Values Removed Values Added
CWE CWE-416
Summary A vulnerability has been identified in JT Utilities (All versions < V13.0.3.0), JTTK (All versions < V11.0.3.0). JTTK library in affected products contains a use-after-free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14911) A vulnerability has been identified in JT Utilities (All versions < V13.0.3.0), JTTK (All versions < V11.0.3.0). JTTK library in affected products contains a use-after-free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14911)

14 Dec 2021, 12:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-14 12:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-44447

Mitre link : CVE-2021-44447

CVE.ORG link : CVE-2021-44447


JSON object : View

Products Affected

siemens

  • jt_utilities
  • jt_open_toolkit
CWE
CWE-416

Use After Free