Lucene search

K
cve[email protected]CVE-2022-41851
HistoryOct 11, 2022 - 11:15 a.m.

CVE-2022-41851

2022-10-1111:15:11
CWE-824
web.nvd.nist.gov
26
8
cve-2022-41851
vulnerability
jttk
simcenter femap
code execution
nvd
zdi-can-16973

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

23.6%

A vulnerability has been identified in JTTK (All versions < V11.1.1.0), Simcenter Femap V2022.1 (All versions < V2022.1.3), Simcenter Femap V2022.2 (All versions < V2022.2.2). The JTTK library is vulnerable to an uninitialized pointer reference vulnerability while parsing specially crafted JT files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-16973)

Affected configurations

NVD
Node
siemensjt_open_toolkitRange<11.1.1.0
OR
siemenssimcenter_femapRange2022.1.02022.1.3
OR
siemenssimcenter_femapRange2022.2.02022.2.2

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "JTTK",
    "versions": [
      {
        "version": "All versions < V11.1.1.0",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Simcenter Femap V2022.1",
    "versions": [
      {
        "version": "All versions < V2022.1.3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Siemens",
    "product": "Simcenter Femap V2022.2",
    "versions": [
      {
        "version": "All versions < V2022.2.2",
        "status": "affected"
      }
    ]
  }
]

Social References

More

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

23.6%

Related for CVE-2022-41851