Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-18874

Published: August 31, 2023Last modified: August 31, 2023

Description

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Severity score breakdown

ParameterValue
Base score7.5
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSpy3-psutilNot affected (5.9.4-r1)
Streampy3-psutilNot affected (5.9.5-r1)

References

ON THIS PAGE