UBUNTU-CVE-2019-18874

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-18874
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-18874.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-18874
Related
Published
2019-11-12T02:15:00Z
Modified
2019-11-12T02:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

References

Affected packages

Ubuntu:16.04:LTS / python-psutil

Package

Name
python-psutil
Purl
pkg:deb/ubuntu/python-psutil@3.4.2-1ubuntu0.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.2-1ubuntu0.1

Affected versions

2.*

2.2.1-3

3.*

3.4.1-1
3.4.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-psutil": "3.4.2-1ubuntu0.1",
            "python-psutil": "3.4.2-1ubuntu0.1",
            "python-psutil-dbg": "3.4.2-1ubuntu0.1",
            "python3-psutil-dbg": "3.4.2-1ubuntu0.1",
            "python-psutil-doc": "3.4.2-1ubuntu0.1"
        }
    ]
}

Ubuntu:18.04:LTS / python-psutil

Package

Name
python-psutil
Purl
pkg:deb/ubuntu/python-psutil@5.4.2-1ubuntu0.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.2-1ubuntu0.1

Affected versions

5.*

5.0.1-1build2
5.4.1-1
5.4.2-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-psutil": "5.4.2-1ubuntu0.1",
            "python-psutil": "5.4.2-1ubuntu0.1",
            "python-psutil-dbg": "5.4.2-1ubuntu0.1",
            "python3-psutil-dbg": "5.4.2-1ubuntu0.1",
            "python-psutil-doc": "5.4.2-1ubuntu0.1"
        }
    ]
}