Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-374793AD-2720-4C4A-B86C-FC4A1780DEAC (CVE-2019-18874): py-psutil -- double free vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-374793AD-2720-4C4A-B86C-FC4A1780DEAC (CVE-2019-18874): py-psutil -- double free vulnerability

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/12/2019
Created
05/05/2023
Added
04/14/2023
Modified
04/14/2023

Description

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Solution(s)

  • freebsd-upgrade-package-py310-psutil121
  • freebsd-upgrade-package-py311-psutil121
  • freebsd-upgrade-package-py37-psutil121
  • freebsd-upgrade-package-py38-psutil121
  • freebsd-upgrade-package-py39-psutil121

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;