Upstream information

CVE-2019-17545 at MITRE

Description

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1153918 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • gdal >= 2.4.3-bp151.4.3.1
  • gdal-devel >= 2.4.3-bp151.4.3.1
  • libgdal20 >= 2.4.3-bp151.4.3.1
  • perl-gdal >= 2.4.3-bp151.4.3.1
  • python2-GDAL >= 2.4.3-bp151.4.3.1
  • python3-GDAL >= 2.4.3-bp151.4.3.1
Patchnames:
openSUSE-2019-2466
openSUSE Leap 15.1
  • gdal >= 2.4.3-lp151.3.3.1
  • gdal-devel >= 2.4.3-lp151.3.3.1
  • libgdal20 >= 2.4.3-lp151.3.3.1
  • perl-gdal >= 2.4.3-lp151.3.3.1
  • python2-GDAL >= 2.4.3-lp151.3.3.1
  • python3-GDAL >= 2.4.3-lp151.3.3.1
Patchnames:
openSUSE-2019-2466


SUSE Timeline for this CVE

CVE page created: Mon Oct 14 14:35:06 2019
CVE page last modified: Fri Dec 8 17:21:52 2023