CVE-2021-40401

CVE-2021-40401

A use-after-free vulnerability exists in the RS-274X aperture definition tokenization functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and Gerbv forked 2.7.1. A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

Source: CVE-2021-40401

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다