![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44438
https://notcve.org/view.php?id=CVE-2021-44438
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14907) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones anteriores a V11.1... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44439
https://notcve.org/view.php?id=CVE-2021-44439
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted JT files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-14908) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones an... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44437
https://notcve.org/view.php?id=CVE-2021-44437
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14906) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones anteriores a V11.1... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44436
https://notcve.org/view.php?id=CVE-2021-44436
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted JT files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-14905) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones an... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44435
https://notcve.org/view.php?id=CVE-2021-44435
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to stack based buffer overflow while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14903) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones anteriores a V11.1.1.0). La bibliot... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44434
https://notcve.org/view.php?id=CVE-2021-44434
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14902, ZDI-CAN-14866) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones ant... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44433
https://notcve.org/view.php?id=CVE-2021-44433
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products contains a use after free vulnerability that could be triggered while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14900) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones anteriores a V11... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44432
https://notcve.org/view.php?id=CVE-2021-44432
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to stack based buffer overflow while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-14845) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones anteriores a V11.1.1.0). La bibliot... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-121: Stack-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44431
https://notcve.org/view.php?id=CVE-2021-44431
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted JT files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-14841) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones an... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-44430
https://notcve.org/view.php?id=CVE-2021-44430
14 Dec 2021 — A vulnerability has been identified in JT Utilities (All versions < V13.1.1.0), JTTK (All versions < V11.1.1.0). JTTK library in affected products is vulnerable to an out of bounds write past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14829) Se ha identificado una vulnerabilidad en JT Utilities (Todas las versiones anteriores a V13.1.1.0), JTTK (Todas las versiones anteriores a V11.1... • https://cert-portal.siemens.com/productcert/pdf/ssa-802578.pdf • CWE-787: Out-of-bounds Write •