CVE-2018-6952

NameCVE-2018-6952
DescriptionA double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
patch (PTS)jessie, jessie (lts)2.7.5-1+deb8u3vulnerable
stretch (security), stretch (lts), stretch2.7.5-1+deb9u2vulnerable
buster, buster (security)2.7.6-3+deb10u1vulnerable
sid, trixie, bullseye, bookworm2.7.6-7vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
patchsource(unstable)(unfixed)unimportant

Notes

https://savannah.gnu.org/bugs/index.php?53133
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=9c986353e420ead6e706262bf204d6e03322c300
When fixing this issue make sure to not apply only the incomplete fix,
and opening CVE-2019-20633, cf. https://savannah.gnu.org/bugs/index.php?56683
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems