Lucene search

K
ibmIBM7E663D2444C9E01B43795B9791D0F57EB7AEB3064FDF5440564AB794E32F015E
HistoryJun 03, 2021 - 1:37 a.m.

Security Bulletin: Vulnerability in GNU gettext affects IBM Spectrum Protect Plus (CVE-2018-18751)

2021-06-0301:37:52
www.ibm.com
17
ibm
spectrum protect plus
gnu gettext
denial of service
vulnerability
cve-2018-18751

EPSS

0.02

Percentile

88.9%

Summary

Denial of service vulnerability in GNU gettext may affect IBM Spectrum Protect Plus.

Vulnerability Details

CVEID:CVE-2018-18751
**DESCRIPTION:**GNU gettext is vulnerable to a denial of service, caused by a double free flaw in the default_add_message function in read-catalog.c. By persuading a victim to open a specially-crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/152105 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Plus 10.1.0-10.1.6

Remediation/Fixes

Spectrum Protect Plus Release First Fixing VRM Level Platform Link to Fix/Target Availabilttiy
10.1 10.1.6 ifix3 Linux https://www.ibm.com/support/pages/node/6254732

Workarounds and Mitigations

None