An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.
Max CVSS
5.5
EPSS Score
0.05%
Published
2021-12-22
Updated
2021-12-28
GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function another_hunk in pch.c that can cause a denial of service via a crafted patch file. NOTE: this issue exists because of an incomplete fix for CVE-2018-6952.
Max CVSS
5.5
EPSS Score
0.07%
Published
2020-03-25
Updated
2020-11-05
GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.
Max CVSS
9.3
EPSS Score
0.39%
Published
2019-07-26
Updated
2019-08-16
In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c.
Max CVSS
5.9
EPSS Score
1.38%
Published
2019-07-17
Updated
2019-07-24
GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.
Max CVSS
7.8
EPSS Score
1.62%
Published
2018-04-06
Updated
2019-07-30
do_ed_script in pch.c in GNU patch through 2.7.6 does not block strings beginning with a ! character. NOTE: this is the same commit as for CVE-2019-13638, but the ! syntax is specific to ed, and is unrelated to a shell metacharacter.
Max CVSS
9.3
EPSS Score
0.30%
Published
2019-08-16
Updated
2019-09-05
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
Max CVSS
7.5
EPSS Score
3.46%
Published
2018-02-13
Updated
2019-04-17
An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.
Max CVSS
7.5
EPSS Score
1.27%
Published
2018-02-13
Updated
2019-04-17
An issue was discovered in GNU patch before 2.7.6. Out-of-bounds access within pch_write_line() in pch.c can possibly lead to DoS via a crafted input file.
Max CVSS
5.5
EPSS Score
0.20%
Published
2018-02-13
Updated
2018-04-18
A Directory Traversal vulnerability exists in the GNU patch before 2.7.4. A remote attacker can write to arbitrary files via a symlink attack in a patch file. NOTE: this issue exists because of an incomplete fix for CVE-2015-1196.
Max CVSS
7.5
EPSS Score
2.90%
Published
2019-11-25
Updated
2020-02-17
Directory traversal vulnerability in GNU patch versions which support Git-style patching before 2.7.3 allows remote attackers to write to arbitrary files with the permissions of the target user via a .. (dot dot) in a diff file name.
Max CVSS
7.8
EPSS Score
0.29%
Published
2017-08-25
Updated
2017-08-30
GNU patch 2.7.1 allows remote attackers to write to arbitrary files via a symlink attack in a patch file.
Max CVSS
4.3
EPSS Score
0.30%
Published
2015-01-21
Updated
2018-10-30
GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file.
Max CVSS
7.1
EPSS Score
0.84%
Published
2017-08-25
Updated
2017-08-30
13 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!