cpe:/a:gnu:patch:2.7.6 CVE-2018-6952 2018-02-13T14:29:00.573-05:00 2019-04-17T16:29:01.727-04:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov BID 103047 GENTOO GLSA-201904-17 REDHAT RHSA-2019:2033 MISC https://savannah.gnu.org/bugs/index.php?53133 A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.