-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2892
                    Security update for gettext-runtime
                              25 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gettext-runtime
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18751  

Reference:         ESB-2020.2332
                   ESB-2020.2029
                   ESB-2020.1183
                   ESB-2019.4155

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202296-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gettext-runtime

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2296-1
Rating:            moderate
References:        #1106843 #1113719 #941629
Cross-References:  CVE-2018-18751
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for gettext-runtime fixes the following issues:

  o Fix boo941629-unnessary-rpath-on-standard-path.patch (bsc#941629)
  o Added msgfmt-double-free.patch to fix a double free error (CVE-2018-18751
    bsc#1113719)
  o Add patch msgfmt-reset-msg-length-after-remove.patch which does reset the
    length of message string after a line has been removed (bsc#1106843)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2296=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2296=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       gettext-runtime-0.19.8.1-4.8.1
       gettext-runtime-debuginfo-0.19.8.1-4.8.1
       gettext-runtime-debugsource-0.19.8.1-4.8.1
       gettext-tools-0.19.8.1-4.8.1
       gettext-tools-debuginfo-0.19.8.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       gettext-runtime-32bit-0.19.8.1-4.8.1
       gettext-runtime-32bit-debuginfo-0.19.8.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       gettext-runtime-0.19.8.1-4.8.1
       gettext-runtime-debuginfo-0.19.8.1-4.8.1
       gettext-runtime-debugsource-0.19.8.1-4.8.1
       gettext-tools-0.19.8.1-4.8.1
       gettext-tools-debuginfo-0.19.8.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       gettext-runtime-32bit-0.19.8.1-4.8.1
       gettext-runtime-32bit-debuginfo-0.19.8.1-4.8.1


References:

  o https://www.suse.com/security/cve/CVE-2018-18751.html
  o https://bugzilla.suse.com/1106843
  o https://bugzilla.suse.com/1113719
  o https://bugzilla.suse.com/941629

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ai69
-----END PGP SIGNATURE-----