CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
Configurations

Configuration 1

cpe:2.3:a:gerbv_project:gerbv:2.7.0:-:*:*:*:*:*:*
cpe:2.3:a:gerbv_project:gerbv:2.7.1:forked_dev:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Information

Published : 2022-02-04 11:15

Updated : 2023-02-22 05:55


NVD link : CVE-2021-40401

Mitre link : CVE-2021-40401

Products Affected
No products.
CWE
CWE-252

Unchecked Return Value