CVE-2018-6952

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
Configurations

Configuration 1

cpe:2.3:a:gnu:patch:*:*:*:*:*:*:*:*

Information

Published : 2018-02-13 07:29

Updated : 2019-04-17 08:29


NVD link : CVE-2018-6952

Mitre link : CVE-2018-6952

Products Affected
No products.
CWE