Bug 1765719 (CVE-2019-17545) - CVE-2019-17545 gdal: double free in OGRExpatRealloc in ogr/ogr_expat.cpp
Summary: CVE-2019-17545 gdal: double free in OGRExpatRealloc in ogr/ogr_expat.cpp
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-17545
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1765721 1765720 1765724
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-25 19:54 UTC by Guilherme de Almeida Suckevicz
Modified: 2019-10-26 00:51 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-26 00:51:12 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2019-10-25 19:54:04 UTC
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Reference:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16178

Upstream commit:
https://github.com/OSGeo/gdal/commit/148115fcc40f1651a5d15fa34c9a8c528e7147bb

Comment 1 Guilherme de Almeida Suckevicz 2019-10-25 19:54:25 UTC
Created gdal tracking bugs for this issue:

Affects: epel-all [bug 1765721]
Affects: fedora-all [bug 1765720]

Comment 2 Guilherme de Almeida Suckevicz 2019-10-25 19:58:19 UTC
Created mingw-gdal tracking bugs for this issue:

Affects: fedora-all [bug 1765724]

Comment 3 Product Security DevOps Team 2019-10-26 00:51:12 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.