PoolDestroy Double Free Vulnerability in GDAL through 3.0.1

PoolDestroy Double Free Vulnerability in GDAL through 3.0.1

CVE-2019-17545 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Learn more about our Web Application Penetration Testing UK.