A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2022-02-04T00:00:00

Updated: 2022-12-27T00:00:00

Reserved: 2021-09-01T00:00:00


Link: CVE-2021-40401

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-02-04T23:15:11.833

Modified: 2023-11-07T03:38:34.620


Link: CVE-2021-40401

JSON object: View

cve-icon Redhat Information

No data.

CWE