Vulnerabilities > CVE-2019-17545 - Double Free vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
osgeo
oracle
debian
fedoraproject
opensuse
CWE-415
critical
nessus

Summary

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Vulnerable Configurations

Part Description Count
Application
Osgeo
71
Application
Oracle
2
Application
Opensuse
1
OS
Debian
3
OS
Fedoraproject
2
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-A6960910D8.NASL
    descriptionThis update fixes CVE-2019-17545. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131257
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131257
    titleFedora 30 : mingw-gdal (2019-a6960910d8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-F511B38B1F.NASL
    descriptionThis update fixes CVE-2019-17545. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131259
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131259
    titleFedora 31 : mingw-cfitsio / mingw-gdal (2019-f511b38b1f)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2466.NASL
    descriptionThis update for gdal to version 2.4.3 fixes the following issues : gdal was updated to 2.4.3 : - CVE-2019-17545: Fixed a double free vulnerability in OGRExpatRealloc (boo#1153918). - Multiple bug and stability fixes For more information regarding the release at: https://trac.osgeo.org/gdal/wiki/Release/2.4.3-News
    last seen2020-06-01
    modified2020-06-02
    plugin id130891
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130891
    titleopenSUSE Security Update : gdal (openSUSE-2019-2466)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1984.NASL
    descriptionGDAL through 3.0.1 had a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold was exceeded. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id130769
    published2019-11-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130769
    titleDebian DLA-1984-1 : gdal security update