CVE-2019-17545

NameCVE-2019-17545
DescriptionGDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1984-1, DLA-2877-1, DLA-3129-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gdal (PTS)buster2.4.0+dfsg-1vulnerable
buster (security)2.4.0+dfsg-1+deb10u1fixed
bullseye (security), bullseye3.2.2+dfsg-2+deb11u2fixed
bookworm3.6.2+dfsg-1fixed
trixie3.8.4+dfsg-1fixed
sid3.8.4+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gdalsourcejessie1.10.1+dfsg-8+deb8u1DLA-1984-1
gdalsourcestretch2.1.2+dfsg-5+deb9u1DLA-2877-1
gdalsourcebuster2.4.0+dfsg-1+deb10u1DLA-3129-1
gdalsource(unstable)2.4.2+dfsg-2low

Notes

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178
https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb

Search for package or bug name: Reporting problems