Lucene search

K
debianDebianDEBIAN:DLA-2998-1:AC25E
HistoryMay 10, 2022 - 2:09 a.m.

[SECURITY] [DLA 2998-1] kicad security update

2022-05-1002:09:09
lists.debian.org
15

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.4%


Debian LTS Advisory DLA-2998-1 [email protected]
https://www.debian.org/lts/security/ Stefano Rivera
May 09, 2022 https://wiki.debian.org/LTS

Package : kicad
Version : 4.0.5+dfsg1-4+deb9u1
CVE ID : CVE-2022-23803 CVE-2022-23804 CVE-2022-23946 CVE-2022-23947

KiCad is a suite of programs for the creation of printed circuit boards.
It includes a schematic editor, a PCB layout tool, support tools and a 3D
viewer to display a finished & fully populated PCB.

Several buffer-overflows were discovered in the Gerber Viewer and excellon
file parser, that could lead to code execution when opening a
maliciously-crafted file.

CVE-2022-23803

A stack-based buffer overflow vulnerability exists in the Gerber Viewer
gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad
EDA.

CVE-2022-23804

A stack-based buffer overflow vulnerability exists in the Gerber Viewer
gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad
EDA.

CVE-2022-23946

A stack-based buffer overflow vulnerability exists in the Gerber Viewer
gerber and excellon GCodeNumber parsing functionality of KiCad EDA.

CVE-2022-23947

A stack-based buffer overflow vulnerability exists in the Gerber Viewer
gerber and excellon DCodeNumber parsing functionality of KiCad EDA.

For Debian 9 stretch, these problems have been fixed in version
4.0.5+dfsg1-4+deb9u1.

We recommend that you upgrade your kicad packages.

For the detailed security status of kicad please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/kicad

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

59.4%