ghsa-hgf9-q4jg-3xqq
Vulnerability from github
Published
2022-05-14 03:38
Modified
2022-05-14 03:38
Severity ?
Details
Larry Wall's patch; patch in FreeBSD 10.2-RC1 before 10.2-RC1-p1, 10.2 before 10.2-BETA2-p2, and 10.1 before 10.1-RELEASE-p16; Bitrig; GNU patch before 2.2.5; and possibly other patch variants allow remote attackers to execute arbitrary shell commands via a crafted patch file.
{ "affected": [], "aliases": [ "CVE-2015-1416" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-02-05T16:29:00Z", "severity": "HIGH" }, "details": "Larry Wall\u0027s patch; patch in FreeBSD 10.2-RC1 before 10.2-RC1-p1, 10.2 before 10.2-BETA2-p2, and 10.1 before 10.1-RELEASE-p16; Bitrig; GNU patch before 2.2.5; and possibly other patch variants allow remote attackers to execute arbitrary shell commands via a crafted patch file.", "id": "GHSA-hgf9-q4jg-3xqq", "modified": "2022-05-14T03:38:26Z", "published": "2022-05-14T03:38:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1416" }, { "type": "WEB", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15:14.bsdpatch.asc" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/07/30/9" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/08/01/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/08/02/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/08/02/6" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76116" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033110" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.