what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2485-01

Red Hat Security Advisory 2020-2485-01
Posted Jun 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2485-01 - The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs. Issues addressed include a double free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-18751
SHA-256 | 618591b31c76a0b0e19cf7bb8d80a6a1a2ae233d1adf09207588783559df0900

Red Hat Security Advisory 2020-2485-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: gettext security update
Advisory ID: RHSA-2020:2485-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2485
Issue date: 2020-06-10
CVE Names: CVE-2018-18751
====================================================================
1. Summary:

An update for gettext is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch

3. Description:

The gettext packages provide a documentation for producing multi-lingual
messages in programs, set of conventions about how programs should be
written, a runtime library, and a directory and file naming organization
for the message catalogs.

Security Fix(es):

* gettext: double free in default_add_message in read-catalog.c
(CVE-2018-18751)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1647043 - CVE-2018-18751 gettext: double free in default_add_message in read-catalog.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
gettext-0.19.8.1-3.el7_7.src.rpm

x86_64:
gettext-0.19.8.1-3.el7_7.x86_64.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm
gettext-libs-0.19.8.1-3.el7_7.i686.rpm
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

noarch:
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm

x86_64:
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm
gettext-devel-0.19.8.1-3.el7_7.i686.rpm
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
gettext-0.19.8.1-3.el7_7.src.rpm

noarch:
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm

ppc64:
gettext-0.19.8.1-3.el7_7.ppc64.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.ppc.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64.rpm
gettext-devel-0.19.8.1-3.el7_7.ppc.rpm
gettext-devel-0.19.8.1-3.el7_7.ppc64.rpm
gettext-libs-0.19.8.1-3.el7_7.ppc.rpm
gettext-libs-0.19.8.1-3.el7_7.ppc64.rpm

ppc64le:
gettext-0.19.8.1-3.el7_7.ppc64le.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64le.rpm
gettext-devel-0.19.8.1-3.el7_7.ppc64le.rpm
gettext-libs-0.19.8.1-3.el7_7.ppc64le.rpm

s390x:
gettext-0.19.8.1-3.el7_7.s390x.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.s390.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.s390x.rpm
gettext-devel-0.19.8.1-3.el7_7.s390.rpm
gettext-devel-0.19.8.1-3.el7_7.s390x.rpm
gettext-libs-0.19.8.1-3.el7_7.s390.rpm
gettext-libs-0.19.8.1-3.el7_7.s390x.rpm

x86_64:
gettext-0.19.8.1-3.el7_7.x86_64.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm
gettext-devel-0.19.8.1-3.el7_7.i686.rpm
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm
gettext-libs-0.19.8.1-3.el7_7.i686.rpm
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

noarch:
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18751
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LH6Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close