-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4155
                          gettext security update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gettext
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18751  

Reference:         ESB-2018.3542

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3643

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: gettext security update
Advisory ID:       RHSA-2019:3643-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3643
Issue date:        2019-11-05
CVE Names:         CVE-2018-18751 
=====================================================================

1. Summary:

An update for gettext is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The gettext packages provide a documentation for producing multi-lingual
messages in programs, set of conventions about how programs should be
written, a runtime library, and a directory and file naming organization
for the message catalogs.

Security Fix(es):

* gettext: double free in default_add_message in read-catalog.c
(CVE-2018-18751)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1647043 - CVE-2018-18751 gettext: double free in default_add_message in read-catalog.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gettext-0.19.8.1-17.el8.src.rpm

aarch64:
gettext-0.19.8.1-17.el8.aarch64.rpm
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm
gettext-devel-0.19.8.1-17.el8.aarch64.rpm
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm
gettext-libs-0.19.8.1-17.el8.aarch64.rpm
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm

noarch:
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm

ppc64le:
gettext-0.19.8.1-17.el8.ppc64le.rpm
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm

s390x:
gettext-0.19.8.1-17.el8.s390x.rpm
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm
gettext-devel-0.19.8.1-17.el8.s390x.rpm
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm
gettext-libs-0.19.8.1-17.el8.s390x.rpm
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm

x86_64:
gettext-0.19.8.1-17.el8.x86_64.rpm
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm
gettext-debugsource-0.19.8.1-17.el8.i686.rpm
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm
gettext-devel-0.19.8.1-17.el8.i686.rpm
gettext-devel-0.19.8.1-17.el8.x86_64.rpm
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm
gettext-libs-0.19.8.1-17.el8.i686.rpm
gettext-libs-0.19.8.1-17.el8.x86_64.rpm
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18751
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHq7tzjgjWX9erEAQgrvg/9EZwSMvgmuVd0djixGOKHyBna3ERopUxg
53bNT1H+Ff4HDtAR9ucPmGru14saHaJxKiPCijdFpYdYLeIu27XEe/vGKIVGLR3G
47FMPlbqWpyW+wycuM5DQ7jcNk6km1IBnrUVqrn8GV7q+wRVjlyhXmgGVEpSp3B8
KFcY/VbKI9TMvLNzNho37Ekcjx4m7ACuiMjbz7vk/dJd/0795Mj4ZgsUndCxd/jv
CYd7kIm583habbokhGUBYgPuMk4qgxCC+N5lCnthOeIHDfD7AgkUO335fWqhMBN5
4suj1LgJvkIuMnaMgOxiONZYJ4Tk7T5wc6FCNhb8wLrL73vmR83xceRMvtnXyb4F
VMxBsBm2YSvrJOv7lWl9RYUeYitoORV1v209DgOspEIKla9ysOZHQXocS+RwTr5n
c/NJ+HYaqE8Tw/5QoyX4v+UUsb1bBKAGjtRUGNW1u4xMpxyyg+8xjlbGX4rG0jgG
VbFe44IxgjlevovCSEcaDgDYGbuWB68nhtKbUlJ4zafxdxGL4FilavyysiN/LZvh
+jfHATOI3G/ACNWtEfKpoyX8VFxVeC/M/omAKBnBydjqeVBHqiL14zIvU/FdPbNx
sFmF8vbimIzdGxnxxZkOLLGCdJk7hKTEq0yQ/cThqp1YhdBHFnrWTtt2dBQCxtUk
Yy9ghUxUrso=
=Q6fh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RklI
-----END PGP SIGNATURE-----