CVE-2018-18751

CVE-2018-18751

An issue was discovered in GNU gettext 0.19.8. There is a double free in default_add_message in read-catalog.c, related to an invalid free in po_gram_parse in po-gram-gen.y, as demonstrated by lt-msgfmt.

Source: CVE-2018-18751

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다