CVE-2018-18751

An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:gettext:0.19.8:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-29 12:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18751

Mitre link : CVE-2018-18751

CVE.ORG link : CVE-2018-18751


JSON object : View

Products Affected

redhat

  • enterprise_linux

canonical

  • ubuntu_linux

gnu

  • gettext
CWE
CWE-415

Double Free