Vulnerability CVE-2018-6952


Published: 2018-02-13

Description:
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
GNU -> Patch 

 References:
http://www.securityfocus.com/bid/103047
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17

Copyright 2024, cxsecurity.com

 

Back to Top