GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-14T01:07:41

Updated: 2022-10-01T00:06:08

Reserved: 2019-10-14T00:00:00


Link: CVE-2019-17545

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-14T02:15:11.030

Modified: 2023-11-07T03:06:19.240


Link: CVE-2019-17545

JSON object: View

cve-icon Redhat Information

No data.

CWE