Max CVSS 6.8 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-1000156 6.8
GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via th
30-07-2019 - 10:15 06-04-2018 - 13:29
CVE-2018-6951 5.0
An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.
17-04-2019 - 20:29 13-02-2018 - 19:29
CVE-2018-6952 5.0
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
17-04-2019 - 20:29 13-02-2018 - 19:29
Back to Top Mark selected
Back to Top