9.8
CRITICAL
CVE-2021-40393
Gerbv RS-274X Aperture Macro Write Arbitrage Vulnerability
Description

An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

INFO

Published Date :

Dec. 22, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-40393 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Gerbv_project gerbv
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-40393.

URL Resource
https://lists.debian.org/debian-lts-announce/2023/09/msg00040.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37OSNNO5N5FJZP6ZBYRJMML5HYMJQIX7/
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404 Exploit Third Party Advisory
https://www.debian.org/security/2022/dsa-5306 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-40393 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-40393 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37OSNNO5N5FJZP6ZBYRJMML5HYMJQIX7/ [No types assigned]
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/37OSNNO5N5FJZP6ZBYRJMML5HYMJQIX7/
  • CVE Modified by [email protected]

    Sep. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/37OSNNO5N5FJZP6ZBYRJMML5HYMJQIX7/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5306 No Types Assigned https://www.debian.org/security/2022/dsa-5306 Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 28, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5306 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 31, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-119
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2021-1404 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gerbv_project:gerbv:2.7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-40393 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.36 }} 0.09%

score

0.86500

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability