445
VMScore

CVE-2019-18874

Published: 12/11/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

psutil (aka python-psutil) up to and including 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

psutil project psutil

Vendor Advisories

Debian Bug report logs - #944605 python-psutil: CVE-2019-18874 Package: src:python-psutil; Maintainer for src:python-psutil is Sandro Tosi <morph@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 12 Nov 2019 15:09:02 UTC Severity: important Tags: security, upstream Found in version python ...
psutil could be made to crash or run programs ...
Synopsis Moderate: OpenShift Container Platform 4326 python-psutil security update Type/Severity Security Advisory: Moderate Topic An update for python-psutil is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has rated this update as having a security impact of Moderat ...
Synopsis Moderate: OpenShift Container Platform 4236 python-psutil security update Type/Severity Security Advisory: Moderate Topic An update for python-psutil is now available for Red Hat OpenShift Container Platform 42Red Hat Product Security has rated this update as having a security impact of Moderat ...
Synopsis Moderate: security update - Red Hat Ansible Tower 36 runner release (CVE-2019-18874) Type/Severity Security Advisory: Moderate Topic Red Hat Ansible Tower 36 runner release (CVE-2019-18874) Description Updated python-psutil version to 566 inside ansible-runner container(CVE-20 ...
Synopsis Moderate: rh-python38 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for rh-python38-python, rh-python38-python-psutil, and rh-python38-python-urllib3 is now available for Red Hat Software CollectionsRed Hat Product Security has rated this updat ...
Synopsis Moderate: OpenShift Container Platform 4110 extras and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4110 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Conta ...
Synopsis Moderate: security update - Red Hat Ansible Tower 37 runner release (CVE-2019-18874) Type/Severity Security Advisory: Moderate Topic Red Hat Ansible Tower 37 runner release (CVE-2019-18874) Description Updated python-psutil version to 566 inside ansible-runner container (CVE-2 ...
Synopsis Moderate: security update - Red Hat Ansible Tower 374-1 - RHEL7 Container Type/Severity Security Advisory: Moderate Topic Red Hat Ansible Tower 374-1 - RHEL7 Container Description Fixed two jQuery vulnerabilities (CVE-2020-11022, CVE-2020-11023) Improved Ansible Tower's web se ...