Wind River Support Network

HomeDefectsLIN8-8748
Fixed

LIN8-8748 : Security Advisory - patch - CVE-2018-6951

Created: Feb 27, 2018    Updated: Dec 3, 2018
Resolved Date: Mar 15, 2018
Found In Version: 8.0.0.24
Fix Version: 8.0.0.26
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Userspace

Description

An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a mangled rename issue.

https://nvd.nist.gov/vuln/detail/CVE-2018-6951

Other Downloads


CVEs


Live chat
Online