7.5
CVSSv2

CVE-2019-17545

Published: 14/10/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

GDAL up to and including 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

osgeo gdal

oracle spatial and graph 19c

oracle spatial and graph 12.2.0.1

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 30

fedoraproject fedora 31

opensuse leap 15.1

opensuse backports sle 15.0