CVE-2019-18874

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:psutil_project:psutil:*:*:*:*:*:*:*:*

Information

Published : 2019-11-11 18:15

Updated : 2019-11-18 13:15


NVD link : CVE-2019-18874

Mitre link : CVE-2019-18874


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

psutil_project

  • psutil