-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2029
                          gettext security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gettext
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18751  

Reference:         ESB-2020.1183
                   ESB-2019.4155
                   ESB-2018.3542

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2485

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: gettext security update
Advisory ID:       RHSA-2020:2485-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2485
Issue date:        2020-06-10
CVE Names:         CVE-2018-18751 
=====================================================================

1. Summary:

An update for gettext is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch

3. Description:

The gettext packages provide a documentation for producing multi-lingual
messages in programs, set of conventions about how programs should be
written, a runtime library, and a directory and file naming organization
for the message catalogs.

Security Fix(es):

* gettext: double free in default_add_message in read-catalog.c
(CVE-2018-18751)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1647043 - CVE-2018-18751 gettext: double free in default_add_message in read-catalog.c

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
gettext-0.19.8.1-3.el7_7.src.rpm

x86_64:
gettext-0.19.8.1-3.el7_7.x86_64.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm
gettext-libs-0.19.8.1-3.el7_7.i686.rpm
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

noarch:
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm

x86_64:
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm
gettext-devel-0.19.8.1-3.el7_7.i686.rpm
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
gettext-0.19.8.1-3.el7_7.src.rpm

noarch:
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm

ppc64:
gettext-0.19.8.1-3.el7_7.ppc64.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.ppc.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64.rpm
gettext-devel-0.19.8.1-3.el7_7.ppc.rpm
gettext-devel-0.19.8.1-3.el7_7.ppc64.rpm
gettext-libs-0.19.8.1-3.el7_7.ppc.rpm
gettext-libs-0.19.8.1-3.el7_7.ppc64.rpm

ppc64le:
gettext-0.19.8.1-3.el7_7.ppc64le.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64le.rpm
gettext-devel-0.19.8.1-3.el7_7.ppc64le.rpm
gettext-libs-0.19.8.1-3.el7_7.ppc64le.rpm

s390x:
gettext-0.19.8.1-3.el7_7.s390x.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.s390.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.s390x.rpm
gettext-devel-0.19.8.1-3.el7_7.s390.rpm
gettext-devel-0.19.8.1-3.el7_7.s390x.rpm
gettext-libs-0.19.8.1-3.el7_7.s390.rpm
gettext-libs-0.19.8.1-3.el7_7.s390x.rpm

x86_64:
gettext-0.19.8.1-3.el7_7.x86_64.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm
gettext-devel-0.19.8.1-3.el7_7.i686.rpm
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm
gettext-libs-0.19.8.1-3.el7_7.i686.rpm
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

noarch:
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18751
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXuECktzjgjWX9erEAQj3KBAAlJs5NKSc06cDGYbt2I4MbVEmbazL+EtB
1e0f23MnJ1ghdZRddXbuQuLi1H896OzQfub+pJS4rZdCvZgS9VWynDONFuOlcA2j
FB5siOB33iD9lFTU/Y58sXLTBMBRqANczwPKZtk5Jh8aO1C3rE6EdQhcu4KLxqr0
3WrRO93+e4OhobFZyX+b4JkDAt7yfqLpKoIVTEsFh3OLTJ8cSXH6hRMiRbxgt+Wq
f6Mpc+7NCZzNFXplMHXlIbWnt5h595tbhcDzwB1g6Z3ldNQdm5l5QevtAI5yR+pv
GzuKzuRt+Ey//4ke40N66b+QjqhESgkys/KvbNfKtsZjs3D/0ZMRj5nQrClG4ipq
NQL5ouxvaBJBSRNXKekXvMqqITofzgAW98+drpwxHLYOYDI7p3ag5eFR6yReutP6
Kep78SGETcJusnMSWiGtSsMQJWaKxHCVX+Cb8DdD33jFaoOhshOYzUhrhkTsutjE
kaDn8/K6mnmGS/BEdkznlm0UG2qP3N42ZCVoadkjIygVt9ApxezaCWnfD+VjwmVv
KU0RK5y1TKYyHxFg5dInxIWMzNda8nOjJ5v02kobAgZVtAk4MIh7YnuCW510MHAv
XZhDhl0N/O/LuxXUslpJp6OEzYzta8EnAYL1G63gqsrV5HrsPxvQZnFdOn0mVgG/
0up/tOC3Ov4=
=LH6Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UvuA
-----END PGP SIGNATURE-----