CVE

CVE-2019-18874

CVE-2019-18874

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Source: CVE-2019-18874

Exit mobile version