Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2485 - Security Advisory
Issued:
2020-06-10
Updated:
2020-06-10

RHSA-2020:2485 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: gettext security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gettext is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs.

Security Fix(es):

  • gettext: double free in default_add_message in read-catalog.c (CVE-2018-18751)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1647043 - CVE-2018-18751 gettext: double free in default_add_message in read-catalog.c

CVEs

  • CVE-2018-18751

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
x86_64
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 5102d8d8807b85c4bf39b0c6bf45280a1440f4a42943e51ed9a527097fb2a435
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm SHA-256: 68b73dddc727346e830aaa99339317004b2323feb62ef788707564e571af2cf3
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 044b2297962170a487475690195e0a28e6a01f016cb29ba890ae0e565e76bf24
gettext-devel-0.19.8.1-3.el7_7.i686.rpm SHA-256: 5badaf0e11322e8d037a0fb8449c065800c356adb883db0aaa0cbc5ba446de3e
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: da1e48746a884b86f4a024c979bd61067c65faafd4c546a4a646e780f6785dca
gettext-libs-0.19.8.1-3.el7_7.i686.rpm SHA-256: 9a3edcaf6a74d18243e5959290d1bb2a786ebfa55893628690fcbe72c24e5987
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: c034255bd1b60f450bd5985590c85811751a9ec386fd5fd59e44690bfcccc56f

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
x86_64
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 5102d8d8807b85c4bf39b0c6bf45280a1440f4a42943e51ed9a527097fb2a435
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm SHA-256: 68b73dddc727346e830aaa99339317004b2323feb62ef788707564e571af2cf3
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 044b2297962170a487475690195e0a28e6a01f016cb29ba890ae0e565e76bf24
gettext-devel-0.19.8.1-3.el7_7.i686.rpm SHA-256: 5badaf0e11322e8d037a0fb8449c065800c356adb883db0aaa0cbc5ba446de3e
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: da1e48746a884b86f4a024c979bd61067c65faafd4c546a4a646e780f6785dca
gettext-libs-0.19.8.1-3.el7_7.i686.rpm SHA-256: 9a3edcaf6a74d18243e5959290d1bb2a786ebfa55893628690fcbe72c24e5987
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: c034255bd1b60f450bd5985590c85811751a9ec386fd5fd59e44690bfcccc56f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
s390x
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.s390x.rpm SHA-256: 3c1677803ba8ce928df52ab9d930b6048411ac43687bd2c899e28d9254d18477
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.s390.rpm SHA-256: 6eb73b74c2d7d007bc700bc23ae9d8990fa037b240e6e59e3c8a87f2722832d1
gettext-debuginfo-0.19.8.1-3.el7_7.s390x.rpm SHA-256: dd653b281c56e06df64e32fc4f28e114be1145feb248980eadcd55f2ed530243
gettext-devel-0.19.8.1-3.el7_7.s390.rpm SHA-256: 699caa49294f558b5053453e7b23c8f9afdd887a46ed8adb74f0bd471bd91d3d
gettext-devel-0.19.8.1-3.el7_7.s390x.rpm SHA-256: ab141ff3326623450f9249c2ef5b76a9117f50604c01690ca017d152922ae692
gettext-libs-0.19.8.1-3.el7_7.s390.rpm SHA-256: c8a17363e53f8e6483938e5a2b20416e97ac7fad46de050ccec12f67b722b161
gettext-libs-0.19.8.1-3.el7_7.s390x.rpm SHA-256: 2054cb5d9fb6620ca093882c330b75545736e5a77dbf8c79716eb704f0e0f3e3

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
ppc64
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.ppc64.rpm SHA-256: 51c86765c4a70b2d84d901c32cb0d4b87d3272d5862b312fd80986beca608d02
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.ppc.rpm SHA-256: 85155a60bdc591a72590f6c187f218718a289ebe3280c603acab80c38f7d6096
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64.rpm SHA-256: f1974ca54b42296aa5b321ac8172e59aa82107abfb9b201394038649569f4a4f
gettext-devel-0.19.8.1-3.el7_7.ppc.rpm SHA-256: 6493c860c185671d9b4a4d031a2cc30bd63a25ab2feba9791688401c351e7d7f
gettext-devel-0.19.8.1-3.el7_7.ppc64.rpm SHA-256: 66621b1949b83359ba855682ad6a8cc3fd7c16ebee0f5fa5b353042e659913a9
gettext-libs-0.19.8.1-3.el7_7.ppc.rpm SHA-256: e26611d7c9a446d9e36a273c6e757084dea8dfdb6359010b7adb5b24621bf50e
gettext-libs-0.19.8.1-3.el7_7.ppc64.rpm SHA-256: 940bfa1876e9a486e00e62adaac9e3f9f97feea03e521a9a5d08ae68b6fa4f15

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
ppc64le
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: b316b47d84dc227bc43f73e3fb523231d08ff0f0f0f2cfb31f575d70516641ba
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: 346506052eb955b80146c8f60fa16f82fd60238923f6ff2c91aa538913708aed
gettext-devel-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: 5fb17b1ca12c00d938835bd093eff06c5f66a3649374cccec4be978baa25a143
gettext-libs-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: 04a1b0ed6bbef950a03b76d82f2a6ebb75ac2436f384c2c6cb471df2ade8a501

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
x86_64
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 5102d8d8807b85c4bf39b0c6bf45280a1440f4a42943e51ed9a527097fb2a435
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm SHA-256: 68b73dddc727346e830aaa99339317004b2323feb62ef788707564e571af2cf3
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 044b2297962170a487475690195e0a28e6a01f016cb29ba890ae0e565e76bf24
gettext-devel-0.19.8.1-3.el7_7.i686.rpm SHA-256: 5badaf0e11322e8d037a0fb8449c065800c356adb883db0aaa0cbc5ba446de3e
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: da1e48746a884b86f4a024c979bd61067c65faafd4c546a4a646e780f6785dca
gettext-libs-0.19.8.1-3.el7_7.i686.rpm SHA-256: 9a3edcaf6a74d18243e5959290d1bb2a786ebfa55893628690fcbe72c24e5987
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: c034255bd1b60f450bd5985590c85811751a9ec386fd5fd59e44690bfcccc56f

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
x86_64
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 5102d8d8807b85c4bf39b0c6bf45280a1440f4a42943e51ed9a527097fb2a435
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm SHA-256: 68b73dddc727346e830aaa99339317004b2323feb62ef788707564e571af2cf3
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm SHA-256: 68b73dddc727346e830aaa99339317004b2323feb62ef788707564e571af2cf3
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 044b2297962170a487475690195e0a28e6a01f016cb29ba890ae0e565e76bf24
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 044b2297962170a487475690195e0a28e6a01f016cb29ba890ae0e565e76bf24
gettext-devel-0.19.8.1-3.el7_7.i686.rpm SHA-256: 5badaf0e11322e8d037a0fb8449c065800c356adb883db0aaa0cbc5ba446de3e
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: da1e48746a884b86f4a024c979bd61067c65faafd4c546a4a646e780f6785dca
gettext-libs-0.19.8.1-3.el7_7.i686.rpm SHA-256: 9a3edcaf6a74d18243e5959290d1bb2a786ebfa55893628690fcbe72c24e5987
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: c034255bd1b60f450bd5985590c85811751a9ec386fd5fd59e44690bfcccc56f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
ppc64le
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: b316b47d84dc227bc43f73e3fb523231d08ff0f0f0f2cfb31f575d70516641ba
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: 346506052eb955b80146c8f60fa16f82fd60238923f6ff2c91aa538913708aed
gettext-devel-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: 5fb17b1ca12c00d938835bd093eff06c5f66a3649374cccec4be978baa25a143
gettext-libs-0.19.8.1-3.el7_7.ppc64le.rpm SHA-256: 04a1b0ed6bbef950a03b76d82f2a6ebb75ac2436f384c2c6cb471df2ade8a501

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
gettext-0.19.8.1-3.el7_7.src.rpm SHA-256: b1f0ce1824225fa468f2ac666b00c16868e374aaf85c8ca3875c3487de2308ef
x86_64
emacs-gettext-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 1190f3207c7d6c065123cc53cc8a936875302797e7b119f8778998acd160b3f0
gettext-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 5102d8d8807b85c4bf39b0c6bf45280a1440f4a42943e51ed9a527097fb2a435
gettext-common-devel-0.19.8.1-3.el7_7.noarch.rpm SHA-256: 9fdf5c0c8fff5e992d2e8861dbf2bb83962df905aeff96168b51ecf1694261ce
gettext-debuginfo-0.19.8.1-3.el7_7.i686.rpm SHA-256: 68b73dddc727346e830aaa99339317004b2323feb62ef788707564e571af2cf3
gettext-debuginfo-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: 044b2297962170a487475690195e0a28e6a01f016cb29ba890ae0e565e76bf24
gettext-devel-0.19.8.1-3.el7_7.i686.rpm SHA-256: 5badaf0e11322e8d037a0fb8449c065800c356adb883db0aaa0cbc5ba446de3e
gettext-devel-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: da1e48746a884b86f4a024c979bd61067c65faafd4c546a4a646e780f6785dca
gettext-libs-0.19.8.1-3.el7_7.i686.rpm SHA-256: 9a3edcaf6a74d18243e5959290d1bb2a786ebfa55893628690fcbe72c24e5987
gettext-libs-0.19.8.1-3.el7_7.x86_64.rpm SHA-256: c034255bd1b60f450bd5985590c85811751a9ec386fd5fd59e44690bfcccc56f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility