CVE-2019-17545

Summary: 
GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.
Published: 
Sunday, October 13, 2019 - 22:15
cvss: