CVE-2022-23803

NameCVE-2022-23803
DescriptionA stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2998-1, DLA-3078-1, DSA-5214-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
kicad (PTS)buster5.0.2+dfsg1-1vulnerable
buster (security)5.0.2+dfsg1-1+deb10u1fixed
bullseye (security), bullseye5.1.9+dfsg1-1+deb11u1fixed
bookworm6.0.11+dfsg-1fixed
trixie7.0.11+dfsg-1fixed
sid8.0.1+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kicadsourcestretch4.0.5+dfsg1-4+deb9u1DLA-2998-1
kicadsourcebuster5.0.2+dfsg1-1+deb10u1DLA-3078-1
kicadsourcebullseye5.1.9+dfsg1-1+deb11u1DSA-5214-1
kicadsource(unstable)6.0.2+dfsg-1

Notes

https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453
https://gitlab.com/kicad/code/kicad/-/issues/10719
https://gitlab.com/kicad/code/kicad/-/commit/927afe313d1f104391814ee7d5d9cca0a520aa50 (6.0.2)
https://gitlab.com/kicad/code/kicad/-/commit/7ed569058c516974c47b4a506daa3daea4248e05 (master)

Search for package or bug name: Reporting problems