logo

CVE-2019-17545 gdal

Package

Manager: pip
Name: gdal
Vulnerable Version: =1.10.0 || =1.11.0 || =1.11.1 || =1.11.2 || =1.5.0 || =1.5.2 || =1.6.0 || =1.6.1 || =1.7.0 || =1.7.1 || =1.8.1 || =1.9.0 || =1.9.1 || =2.0.0 || =2.0.1 || =2.1.0 || =2.1.3 || =2.2.0 || =2.2.1 || =2.2.2 || =2.2.3 || =2.2.4 || =2.3.0 || =2.3.1 || =2.3.2 || =2.3.3 || =2.4.0 || =2.4.2 || =2.4.3 || =2.4.4 || =3.0.0 || =3.0.1 || >=0 <148115fcc40f1651a5d15fa34c9a8c528e7147bb || >=0 <3.0.2

Severity

Level: Critical

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

EPSS: 0.01651 pctl0.813

Details

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Metadata

Created: 2019-10-14T02:15:00Z
Modified: 2023-11-13T19:58:32.162702Z
Source: https://osv-vulnerabilities
CWE IDs: N/A
Alternative ID: N/A
Finding: F111
Auto approve: 1