CVE-2021-44432

A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to stack based buffer overflow while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14845)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*

History

14 Dec 2021, 17:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf - Vendor Advisory
CPE cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*

14 Dec 2021, 13:15

Type Values Removed Values Added
Summary A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to stack based buffer overflow while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14845) A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to stack based buffer overflow while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14845)

14 Dec 2021, 12:28

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-14 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44432

Mitre link : CVE-2021-44432

CVE.ORG link : CVE-2021-44432


JSON object : View

Products Affected

siemens

  • jt_open_toolkit
  • jt_utilities
CWE
CWE-121

Stack-based Buffer Overflow