Date: Sun, 11 Nov 2018 17:53:32 +0000 (UTC) From: Jan Beich <jbeich@FreeBSD.org> To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r484705 - head/security/vuxml Message-ID: <201811111753.wABHrWv3019129@repo.freebsd.org>
next in thread | raw e-mail | index | archive | help
Author: jbeich Date: Sun Nov 11 17:53:32 2018 New Revision: 484705 URL: https://svnweb.freebsd.org/changeset/ports/484705 Log: security/vuxml: mark patch < 2.7.7 as vulnerable Another copypasta because pkg-audit(8) doesn't grok CPE e.g., https://nvd.nist.gov/vuln/search/results?form_type=Advanced&cves=on&cpe_version=cpe:2.3:a:gnu:patch:2.7.6 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Sun Nov 11 17:32:11 2018 (r484704) +++ head/security/vuxml/vuln.xml Sun Nov 11 17:53:32 2018 (r484705) @@ -58,6 +58,39 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1"> + <vuln vid="791841a3-d484-4878-8909-92ef9ce424f4"> + <topic>patch -- multiple vulnerabilities</topic> + <affects> + <package> + <name>patch</name> + <range><lt>2.7.7</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>NVD reports:</p> + <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-6951"> + <p>An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.</p> + </blockquote> + <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-6952"> + <p>A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.</p> + </blockquote> + <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-1000156"> + <p>GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.</p> + </blockquote> + </body> + </description> + <references> + <url>https://savannah.gnu.org/bugs/?53132</url> + <url>https://savannah.gnu.org/bugs/?53133</url> + <url>https://savannah.gnu.org/bugs/?53566</url> + </references> + <dates> + <discovery>2018-04-16</discovery> + <entry>2018-11-11</entry> + </dates> + </vuln> + <vuln vid="92a6efd0-e40d-11e8-ada4-408d5cf35399"> <topic>lighttpd - use-after-free vulnerabilities</topic> <affects>
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201811111753.wABHrWv3019129>