CVE-2021-40241

xfig 3.2.7 is vulnerable to Buffer Overflow.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:xfig_project:xfig:3.2.7:*:*:*:*:*:*:*

History

05 Mar 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/03/msg00005.html -

01 Nov 2022, 14:08

Type Values Removed Values Added
References (MISC) https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=992395 - (MISC) https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=992395 - Exploit, Issue Tracking, Mailing List, Third Party Advisory
First Time Xfig Project
Xfig Project xfig
CPE cpe:2.3:a:xfig_project:xfig:3.2.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-120

31 Oct 2022, 16:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-40241

Mitre link : CVE-2021-40241

CVE.ORG link : CVE-2021-40241


JSON object : View

Products Affected

xfig_project

  • xfig
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')