CVE-2021-44448

A vulnerability has been identified in JT Utilities (All versions < V13.0.3.0), JTTK (All versions < V11.0.3.0). JTTK library in affected products is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-14843, ZDI-CAN-15051)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:jt_open_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:jt_utilities:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-14 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-44448

Mitre link : CVE-2021-44448

CVE.ORG link : CVE-2021-44448


JSON object : View

Products Affected

siemens

  • jt_open_toolkit
  • jt_utilities
CWE
CWE-125

Out-of-bounds Read