CVE

CVE-2018-6952

CVE-2018-6952

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Source: CVE-2018-6952

Exit mobile version