CVE Vulnerabilities

CVE-2018-6952

Double Free

Published: Feb 13, 2018 | Modified: Apr 17, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Patch Gnu * 2.7.6 (including)

Potential Mitigations

References