[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-6952Date: (C)2018-02-15   (M)2023-12-22


A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-103047
GLSA-201904-17
RHSA-2019:2033
https://savannah.gnu.org/bugs/index.php?53133

CPE    1
cpe:/a:gnu:patch
CWE    1
CWE-415
OVAL    18
oval:org.secpod.oval:def:2101923
oval:org.secpod.oval:def:1601070
oval:org.secpod.oval:def:3300548
oval:org.secpod.oval:def:2000299
...

© SecPod Technologies