Vulnerability CVE-2019-17545: Information

Description

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Oct. 14, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-415

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
gdalsisyphus3.0.4-alt13.8.5-alt1ALT-PU-2020-1428-1240262Fixed
gdalp103.0.4-alt13.0.4-alt1.4ALT-PU-2020-1428-1240262Fixed
gdalp92.2.3-alt3.1.M90P.33.0.4-alt1.1.M90P.1ALT-PU-2020-3051-1259375Fixed
gdalc10f13.0.4-alt13.0.4-alt1.4ALT-PU-2020-1428-1240262Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:osgeo:gdal:*:*:*:*:*:*:*:*
      End including
      3.0.1

      Configuration 2

      cpe:2.3:a:oracle:spatial_and_graph:19c:*:*:*:*:*:*:*

      cpe:2.3:a:oracle:spatial_and_graph:12.2.0.1:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*