Double Free Vulnerability in GNU Gettext 0.19.8

Double Free Vulnerability in GNU Gettext 0.19.8

CVE-2018-18751 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.

Learn more about our Web Application Penetration Testing UK.