Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2018-6952
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-6952.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2018-6952
Downstream
DEBIAN-CVE-2018-6952
RHSA-2019:2033
SUSE-SU-2022:1925-1
SUSE-SU-2022:1932-1
UBUNTU-CVE-2018-6952
openSUSE-SU-2024:12060-1
Related
CGA-hhpp-xfwc-rhhv
MGASA-2018-0448
SUSE-SU-2022:1925-1
SUSE-SU-2022:1932-1
openSUSE-SU-2024:12060-1
Published
2018-02-13T19:29:00Z
Modified
2025-09-19T10:07:34.214349Z
Severity
7.5 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Calculator
Summary
[none]
Details
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
References
http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
https://security.alpinelinux.org/vuln/CVE-2018-6952
Affected packages
Alpine:v3.10
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.11
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.12
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.13
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.14
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.15
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.16
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.17
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.18
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.19
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.20
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.21
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.22
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.7
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r0
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.5-r2
2.7.5-r3
Alpine:v3.8
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Alpine:v3.9
patch
Package
Name
patch
Purl
pkg:apk/alpine/patch?arch=source
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2.7.6-r4
Affected versions
2.*
2.5.9-r0
2.6-r0
2.6.1-r0
2.6.1-r1
2.6.1-r2
2.6.1-r3
2.7-r0
2.7.1-r0
2.7.1-r1
2.7.3-r0
2.7.4-r0
2.7.5-r0
2.7.5-r1
2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
Git
git.savannah.gnu.org/git/patch.git
Affected ranges
Type
GIT
Repo
https://git.savannah.gnu.org/git/patch.git
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Last affected
40b387de08653a1e46872b8ac1a6a14b9b94feb3
Affected versions
v2.*
v2.1
v2.2
v2.3
v2.4
v2.5
v2.5.3
v2.5.4
v2.5.7
v2.5.8
v2.5.9
v2.6
v2.6.1
v2.7
v2.7.1
v2.7.2
v2.7.3
v2.7.4
v2.7.5
v2.7.6
CVE-2018-6952 - OSV