CVE-2019-18874

CVE-2019-18874

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Source: CVE-2019-18874

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다