CVE

CVE-2019-17545

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Source: CVE-2019-17545

Exit mobile version