Bug 1765719 (CVE-2019-17545)

Summary: CVE-2019-17545 gdal: double free in OGRExpatRealloc in ogr/ogr_expat.cpp
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: alex, devrim, jmlich83, manisandro, mmahut, oliver, orion, pavel.lisy, pertusus, praiskup, volker27
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-10-26 00:51:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1765721, 1765720, 1765724    
Bug Blocks:    

Description Guilherme de Almeida Suckevicz 2019-10-25 19:54:04 UTC
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Reference:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178

Upstream commit:
https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb

Comment 1 Guilherme de Almeida Suckevicz 2019-10-25 19:54:25 UTC
Created gdal tracking bugs for this issue:

Affects: epel-all [bug 1765721]
Affects: fedora-all [bug 1765720]

Comment 2 Guilherme de Almeida Suckevicz 2019-10-25 19:58:19 UTC
Created mingw-gdal tracking bugs for this issue:

Affects: fedora-all [bug 1765724]

Comment 3 Product Security DevOps Team 2019-10-26 00:51:12 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.