CVE-2018-6952 (NVD)

2018-02-13

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Products Patch
Type Double Free (CWE-415)
First patch - None (likely due to unavailable code)
Links https://security.gentoo.org/glsa/201904-17
http://www.securityfocus.com/bid/103047
https://savannah.gnu.org/bugs/index.php?53133