Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in gettext
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in gettext
ID: FEDORA-2018-a5d1fa335e
Distribution: Fedora
Plattformen: Fedora 28
Datum: Di, 27. November 2018, 18:45
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1611303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18751
Applikationen: gettext

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-a5d1fa335e
2018-11-27 17:11:25.740440
-------------------------------------------------------------------------------
-

Name : gettext
Product : Fedora 28
Version : 0.19.8.1
Release : 18.fc28
URL : http://www.gnu.org/software/gettext/
Summary : GNU libraries and utilities for producing multi-lingual messages
Description :
The GNU gettext package provides a set of tools and documentation for
producing multi-lingual messages in programs. Tools include a set of
conventions about how programs should be written to support message
catalogs, a directory and file naming organization for the message
catalogs, a runtime library which supports the retrieval of translated
messages, and stand-alone programs for handling the translatable and
the already translated strings. Gettext provides an easy to use
library and tools for creating, using, and modifying natural language
catalogs and is a powerful and simple method for internationalizing
programs.

-------------------------------------------------------------------------------
-
Update Information:

fix CVE-2018-18751 (rhbz#1647044), move gettextize man to correct subpackage
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Nov 8 2018 Pavel Raiskup <praiskup@redhat.com> - 0.19.8.1-18
- fix CVE-2018-18751 (rhbz#1647044)
- put gettextize man page into gettext-devel (man page scan, rhbz#1611303)
* Tue Jul 31 2018 Florian Weimer <fweimer@redhat.com> - 0.19.8.1-17
- Rebuild with fixed binutils
* Sat Jul 28 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> -
0.19.8.1-16
- Replace obsolete scriptlets
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> -
0.19.8.1-15
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1647044 - CVE-2018-18751 gettext: double free in
default_add_message in read-catalog.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1647044
[ 2 ] Bug #1611303 - Man page scan results for gettext
https://bugzilla.redhat.com/show_bug.cgi?id=1611303
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-a5d1fa335e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung