Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-17545

Disclosure Date: October 14, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • opensuse,
  • oracle,
  • osgeo

Products

  • backports sle 15.0,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • fedora 30,
  • fedora 31,
  • gdal,
  • leap 15.1,
  • spatial and graph 12.2.0.1,
  • spatial and graph 19c

Additional Info

Technical Analysis