CVE-2021-40401

NameCVE-2021-40401
DescriptionA use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3210-1, DSA-5306-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gerbv (PTS)buster2.7.0-1+deb10u1vulnerable
buster (security)2.7.0-1+deb10u3fixed
bullseye (security), bullseye2.7.0-2+deb11u2fixed
bookworm2.9.6-1fixed
sid, trixie2.10.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gerbvsourcebuster2.7.0-1+deb10u2DLA-3210-1
gerbvsourcebullseye2.7.0-2+deb11u2DSA-5306-1
gerbvsource(unstable)2.9.2-1

Notes

https://talosintelligence.com/vulnerability_reports/TALOS-2021-1415
Fixed by: https://github.com/gerbv/gerbv/commit/68ee18945bcf68ff964c42f12af79c5c0e2f4069 (v2.9.0-rc.1)
https://github.com/gerbv/gerbv/issues/81

Search for package or bug name: Reporting problems