[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-18874Date: (C)2019-11-12   (M)2024-04-25


psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2020-021fb887ac
FEDORA-2020-a06ebafad8
USN-4204-1
https://lists.debian.org/debian-lts-announce/2019/11/msg00018.html
https://github.com/giampaolo/psutil/pull/1616

CWE    1
CWE-415
OVAL    15
oval:org.secpod.oval:def:117848
oval:org.secpod.oval:def:506513
oval:org.secpod.oval:def:60798
oval:org.secpod.oval:def:505003
...

© SecPod Technologies