CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.6 HIGH
LOCAL
LOW
NONE
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
talosCNA
10 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:H
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 46%
VendorProductVersion
gerbv_projectgerbv
2.7.0
gerbv_projectgerbv
2.7.1:forked_dev
debiandebian_linux
11.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
gerbv
bullseye (security)
2.7.0-2+deb11u2
fixed
bullseye
2.7.0-2+deb11u2
fixed
bookworm
2.9.6-1
fixed
sid
2.10.0-1
fixed
trixie
2.10.0-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
gerbv
lunar
not-affected
kinetic
not-affected
jammy
Fixed 2.8.2-1ubuntu0.1~esm1
released
impish
ignored
focal
Fixed 2.7.0-1ubuntu0.1
released
bionic
Fixed 2.6.1-3ubuntu0.1~esm1
released
xenial
Fixed 2.6.0-1ubuntu0.16.04.1~esm1
released
trusty
ignored