CVE-2018-6952

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:patch:*:*:*:*:*:*:*:*

Information

Published : 2018-02-13 11:29

Updated : 2019-04-17 13:29


NVD link : CVE-2018-6952

Mitre link : CVE-2018-6952


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

gnu

  • patch