CVE Vulnerabilities

CVE-2019-17545

Double Free

Published: Oct 14, 2019 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Gdal Osgeo * 3.0.1 (including)
Gdal Ubuntu bionic *
Gdal Ubuntu disco *
Gdal Ubuntu eoan *
Gdal Ubuntu esm-apps/bionic *
Gdal Ubuntu esm-apps/xenial *
Gdal Ubuntu trusty *
Gdal Ubuntu trusty/esm *
Gdal Ubuntu xenial *

Potential Mitigations

References