Lucene search

K

Gnu Patch Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2010-4651

Directory traversal vulnerability in util.c in GNU patch 2.6.1 and earlier allows user-assisted remote attackers to create or overwrite arbitrary files via a filename that is specified with a .. (dot dot) or full pathname, a related issue to CVE-2010-1679.

6.2AI Score

0.02EPSS

2011-03-11 10:55 PM
41
cve
cve

CVE-2014-9637

GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file.

5.5CVSS

5.7AI Score

0.01EPSS

2017-08-25 06:29 PM
47
cve
cve

CVE-2016-10713

An issue was discovered in GNU patch before 2.7.6. Out-of-bounds access within pch_write_line() in pch.c can possibly lead to DoS via a crafted input file.

5.5CVSS

5.9AI Score

0.002EPSS

2018-02-13 07:29 PM
202
cve
cve

CVE-2019-13636

In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c.

5.9CVSS

6.3AI Score

0.021EPSS

2019-07-17 09:15 PM
364
cve
cve

CVE-2019-20633

GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function another_hunk in pch.c that can cause a denial of service via a crafted patch file. NOTE: this issue exists because of an incomplete fix for CVE-2018-6952.

5.5CVSS

6.2AI Score

0.035EPSS

2020-03-25 05:15 PM
228
2
cve
cve

CVE-2021-45261

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

5.5CVSS

5.3AI Score

0.001EPSS

2021-12-22 06:15 PM
48