Vulnerability CVE-2019-18874


Published: 2019-11-12

Description:
psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Psutil project -> Psutil 

 References:
https://github.com/giampaolo/psutil/pull/1616
https://lists.debian.org/debian-lts-announce/2019/11/msg00018.html

Copyright 2024, cxsecurity.com

 

Back to Top