aboutsummaryrefslogtreecommitdiffstats
path: root/security
diff options
context:
space:
mode:
authorJan Beich <jbeich@FreeBSD.org>2018-11-12 01:53:32 +0800
committerJan Beich <jbeich@FreeBSD.org>2018-11-12 01:53:32 +0800
commita16ce878a1038083b3ac20acc09444c060e24e7a (patch)
tree398f0347d67614d6674928086fd9a415138a1fba /security
parentde5b33be72470699cce9d28948278975e360e2fa (diff)
downloadfreebsd-ports-gnome-a16ce878a1038083b3ac20acc09444c060e24e7a.tar.gz
freebsd-ports-gnome-a16ce878a1038083b3ac20acc09444c060e24e7a.tar.zst
freebsd-ports-gnome-a16ce878a1038083b3ac20acc09444c060e24e7a.zip
security/vuxml: mark patch < 2.7.7 as vulnerable
Another copypasta because pkg-audit(8) doesn't grok CPE e.g., https://nvd.nist.gov/vuln/search/results?form_type=Advanced&cves=on&cpe_version=cpe:2.3:a:gnu:patch:2.7.6
Diffstat (limited to 'security')
-rw-r--r--security/vuxml/vuln.xml33
1 files changed, 33 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index 07420b4055ce..f417d1221675 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -58,6 +58,39 @@ Notes:
* Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="791841a3-d484-4878-8909-92ef9ce424f4">
+ <topic>patch -- multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>patch</name>
+ <range><lt>2.7.7</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>NVD reports:</p>
+ <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-6951">
+ <p>An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.</p>
+ </blockquote>
+ <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-6952">
+ <p>A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.</p>
+ </blockquote>
+ <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-1000156">
+ <p>GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>https://savannah.gnu.org/bugs/?53132</url>
+ <url>https://savannah.gnu.org/bugs/?53133</url>
+ <url>https://savannah.gnu.org/bugs/?53566</url>
+ </references>
+ <dates>
+ <discovery>2018-04-16</discovery>
+ <entry>2018-11-11</entry>
+ </dates>
+ </vuln>
+
<vuln vid="92a6efd0-e40d-11e8-ada4-408d5cf35399">
<topic>lighttpd - use-after-free vulnerabilities</topic>
<affects>