CVE-2018-18751

NameCVE-2018-18751
DescriptionAn issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs913173

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gettext (PTS)jessie0.19.3-2vulnerable
stretch0.19.8.1-2+deb9u1vulnerable
buster0.19.8.1-9fixed
bullseye0.21-4fixed
bookworm0.21-12fixed
sid, trixie0.21-14fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gettextsource(unstable)0.19.8.1-9unimportant913173

Notes

https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=commitdiff;h=dce3a16e5e9368245735e29bf498dcd5e3e474a4
Negligible security impact

Search for package or bug name: Reporting problems