Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892998
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2998-1)
Summary:The remote host is missing an update for the Debian 'kicad' package(s) announced via the DLA-2998-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'kicad' package(s) announced via the DLA-2998-1 advisory.

Vulnerability Insight:
KiCad is a suite of programs for the creation of printed circuit boards. It includes a schematic editor, a PCB layout tool, support tools and a 3D viewer to display a finished & fully populated PCB.

Several buffer-overflows were discovered in the Gerber Viewer and excellon file parser, that could lead to code execution when opening a maliciously-crafted file.

CVE-2022-23803

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA.

CVE-2022-23804

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad EDA.

CVE-2022-23946

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon GCodeNumber parsing functionality of KiCad EDA.

CVE-2022-23947

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA.

For Debian 9 stretch, these problems have been fixed in version 4.0.5+dfsg1-4+deb9u1.

We recommend that you upgrade your kicad packages.

For the detailed security status of kicad please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'kicad' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-23803
Debian Security Information: DSA-5214 (Google Search)
https://www.debian.org/security/2022/dsa-5214
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q/
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453
https://lists.debian.org/debian-lts-announce/2022/05/msg00009.html
https://lists.debian.org/debian-lts-announce/2022/08/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-23804
Common Vulnerability Exposure (CVE) ID: CVE-2022-23946
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1460
Common Vulnerability Exposure (CVE) ID: CVE-2022-23947
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.