Vulnerabilities > CVE-2018-18751 - Double Free vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
gnu
canonical
redhat
CWE-415
nessus

Summary

An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2320.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131485
    published2019-12-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131485
    titleEulerOS Virtualization for ARM 64 3.0.3.0 : gettext (EulerOS-SA-2019-2320)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0116_GETTEXT.NASL
    descriptionAn update of the gettext package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id122012
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122012
    titlePhoton OS 2.0: Gettext PHSA-2018-2.0-0116
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1138.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1138 advisory. - gettext: double free in default_add_message in read- catalog.c (CVE-2018-18751) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135346
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135346
    titleCentOS 7 : gettext (CESA-2020:1138)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3815-1.NASL
    descriptionIt was discovered that gettext incorrectly handled certain messages. An attacker could possibly use this issue to execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id118906
    published2018-11-13
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118906
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 18.10 : gettext vulnerability (USN-3815-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2505.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-04
    plugin id131658
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131658
    titleEulerOS 2.0 SP2 : gettext (EulerOS-SA-2019-2505)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1138.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1138 advisory. - gettext: double free in default_add_message in read- catalog.c (CVE-2018-18751) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-31
    plugin id135046
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135046
    titleRHEL 7 : gettext (RHSA-2020:1138)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_GETTEXT_ON_SL7_X.NASL
    description* gettext: double free in default_add_message in read-catalog.c
    last seen2020-04-30
    modified2020-04-21
    plugin id135811
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135811
    titleScientific Linux Security Update : gettext on SL7.x x86_64 (20200407)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-D6211ABFB0.NASL
    descriptionfix CVE-2018-18751 (rhbz#1647044), move gettextize man to correct subpackage Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120829
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120829
    titleFedora 29 : gettext (2018-d6211abfb0)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3643.NASL
    descriptionAn update for gettext is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs. Security Fix(es) : * gettext: double free in default_add_message in read-catalog.c (CVE-2018-18751) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130561
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130561
    titleRHEL 8 : gettext (RHSA-2019:3643)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1469.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-16
    plugin id135631
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135631
    titleEulerOS Virtualization 3.0.2.2 : gettext (EulerOS-SA-2020-1469)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2075.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-09-30
    plugin id129434
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129434
    titleEulerOS 2.0 SP8 : gettext (EulerOS-SA-2019-2075)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1248.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-13
    plugin id134537
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134537
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : gettext (EulerOS-SA-2020-1248)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2270.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130732
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130732
    titleEulerOS 2.0 SP3 : gettext (EulerOS-SA-2019-2270)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1966.NASL
    descriptionAccording to the version of the gettext packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.(CVE-2018-18751) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-23
    plugin id129123
    published2019-09-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129123
    titleEulerOS 2.0 SP5 : gettext (EulerOS-SA-2019-1966)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-A5D1FA335E.NASL
    descriptionfix CVE-2018-18751 (rhbz#1647044), move gettextize man to correct subpackage Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120677
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120677
    titleFedora 28 : gettext (2018-a5d1fa335e)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-2485.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:2485 advisory. - gettext: double free in default_add_message in read- catalog.c (CVE-2018-18751) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-13
    modified2020-06-12
    plugin id137395
    published2020-06-12
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137395
    titleRHEL 7 : gettext (RHSA-2020:2485)

Redhat

advisories
  • bugzilla
    id1647043
    titleCVE-2018-18751 gettext: double free in default_add_message in read-catalog.c
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentgettext-common-devel is earlier than 0:0.19.8.1-17.el8
            ovaloval:com.redhat.rhsa:tst:20193643001
          • commentgettext-common-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643002
        • AND
          • commentgettext is earlier than 0:0.19.8.1-17.el8
            ovaloval:com.redhat.rhsa:tst:20193643003
          • commentgettext is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643004
        • AND
          • commentgettext-devel is earlier than 0:0.19.8.1-17.el8
            ovaloval:com.redhat.rhsa:tst:20193643005
          • commentgettext-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643006
        • AND
          • commentgettext-debugsource is earlier than 0:0.19.8.1-17.el8
            ovaloval:com.redhat.rhsa:tst:20193643007
          • commentgettext-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643008
        • AND
          • commentgettext-libs is earlier than 0:0.19.8.1-17.el8
            ovaloval:com.redhat.rhsa:tst:20193643009
          • commentgettext-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643010
    rhsa
    idRHSA-2019:3643
    released2019-11-05
    severityLow
    titleRHSA-2019:3643: gettext security update (Low)
  • bugzilla
    id1788414
    title[gettext] preuninstall scripts in TPS tests are failing for 2019:45774
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentgettext-common-devel is earlier than 0:0.19.8.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20201138001
          • commentgettext-common-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643002
        • AND
          • commentgettext-libs is earlier than 0:0.19.8.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20201138003
          • commentgettext-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643010
        • AND
          • commentgettext-devel is earlier than 0:0.19.8.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20201138005
          • commentgettext-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643006
        • AND
          • commentgettext is earlier than 0:0.19.8.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20201138007
          • commentgettext is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193643004
        • AND
          • commentemacs-gettext is earlier than 0:0.19.8.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20201138009
          • commentemacs-gettext is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201138010
    rhsa
    idRHSA-2020:1138
    released2020-03-31
    severityLow
    titleRHSA-2020:1138: gettext security and bug fix update (Low)
rpms
  • gettext-0:0.19.8.1-17.el8
  • gettext-common-devel-0:0.19.8.1-17.el8
  • gettext-debuginfo-0:0.19.8.1-17.el8
  • gettext-debugsource-0:0.19.8.1-17.el8
  • gettext-devel-0:0.19.8.1-17.el8
  • gettext-devel-debuginfo-0:0.19.8.1-17.el8
  • gettext-libs-0:0.19.8.1-17.el8
  • gettext-libs-debuginfo-0:0.19.8.1-17.el8
  • emacs-gettext-0:0.19.8.1-3.el7
  • gettext-0:0.19.8.1-3.el7
  • gettext-common-devel-0:0.19.8.1-3.el7
  • gettext-debuginfo-0:0.19.8.1-3.el7
  • gettext-devel-0:0.19.8.1-3.el7
  • gettext-libs-0:0.19.8.1-3.el7