CVE-2019-18874

NameCVE-2019-18874
Descriptionpsutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1998-1
Debian Bugs944605

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-psutil (PTS)buster5.5.1-1vulnerable
bullseye5.8.0-1fixed
bookworm5.9.4-1fixed
trixie, sid5.9.8-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-psutilsourcejessie2.1.1-1+deb8u1DLA-1998-1
python-psutilsource(unstable)5.6.7-1low944605

Notes

[buster] - python-psutil <no-dsa> (Minor issue)
[stretch] - python-psutil <no-dsa> (Minor issue)
https://github.com/giampaolo/psutil/commit/7d512c8e4442a896d56505be3e78f1156f443465
https://github.com/giampaolo/psutil/pull/1616

Search for package or bug name: Reporting problems