FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

patch -- multiple vulnerabilities

Affected packages
patch < 2.7.6_1

Details

VuXML ID 791841a3-d484-4878-8909-92ef9ce424f4
Discovery 2018-04-16
Entry 2018-11-11
Modified 2018-11-11

NVD reports:

An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.

References

CVE Name CVE-2018-1000156
CVE Name CVE-2018-6951
CVE Name CVE-2018-6952
URL https://savannah.gnu.org/bugs/?53132
URL https://savannah.gnu.org/bugs/?53133
URL https://savannah.gnu.org/bugs/?53566