Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2019-17545: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2019-17545: SUSE Linux Security Advisory

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
10/14/2019
Created
11/14/2019
Added
11/12/2019
Modified
10/22/2021

Description

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

Solution(s)

  • suse-upgrade-gdal
  • suse-upgrade-gdal-devel
  • suse-upgrade-libgdal20
  • suse-upgrade-perl-gdal
  • suse-upgrade-python2-gdal
  • suse-upgrade-python3-gdal

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;