CVE-2018-6952

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:patch:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-13 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6952

Mitre link : CVE-2018-6952

CVE.ORG link : CVE-2018-6952


JSON object : View

Products Affected

gnu

  • patch
CWE
CWE-415

Double Free