CVE-2021-40401

Source
https://nvd.nist.gov/vuln/detail/CVE-2021-40401
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-40401.json
Related
Published
2022-02-04T23:15:11Z
Modified
2023-11-29T09:01:41.844049Z
Details

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

References

Affected packages

Git / github.com/gerbv/gerbv

Affected ranges

Type
GIT
Repo
https://github.com/gerbv/gerbv
Events
Introduced
0The exact introduced commit is unknown
Last affected
Last affected

Affected versions

Other

gerbv-2-7-RELEASE

v2.*

v2.6.1
v2.7.0