Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18874

Published: 12 November 2019

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
python-psutil
Launchpad, Ubuntu, Debian
bionic
Released (5.4.2-1ubuntu0.1)
disco
Released (5.5.1-1ubuntu0.19.04.1)
eoan
Released (5.5.1-1ubuntu0.19.10.1)
trusty Does not exist

upstream Needs triage

xenial
Released (3.4.2-1ubuntu0.1)
Patches:
upstream: https://github.com/giampaolo/psutil/commit/7d512c8e4442a896d56505be3e78f1156f443465
upstream: https://github.com/giampaolo/psutil/commit/3a9bccfd2c6d2e6538298cd3892058b1204056e0

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H