FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-18 11:12:36 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
791841a3-d484-4878-8909-92ef9ce424f4patch -- multiple vulnerabilities

NVD reports:

An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.


Discovery 2018-04-16
Entry 2018-11-11
Modified 2018-11-11
patch
< 2.7.6_1

CVE-2018-6951
CVE-2018-6952
CVE-2018-1000156
https://savannah.gnu.org/bugs/?53132
https://savannah.gnu.org/bugs/?53133
https://savannah.gnu.org/bugs/?53566