Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-40401

Published: 4 February 2022

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

Priority

Medium

Cvss 3 Severity Score

8.6

Score breakdown

Status

Package Release Status
gerbv
Launchpad, Ubuntu, Debian
bionic
Released (2.6.1-3ubuntu0.1~esm1)
Available with Ubuntu Pro
focal
Released (2.7.0-1ubuntu0.1)
impish Ignored
(end of life)
jammy
Released (2.8.2-1ubuntu0.1~esm1)
Available with Ubuntu Pro
kinetic Not vulnerable
(2.9.0)
lunar Not vulnerable
(2.9.0)
trusty Ignored
(end of standard support)
upstream Not vulnerable
(2.9.0)
xenial
Released (2.6.0-1ubuntu0.16.04.1~esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 8.6
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H