CVE-2019-18874

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.
Configurations

Configuration 1

cpe:2.3:a:psutil_project:psutil:*:*:*:*:*:*:*:*

Information

Published : 2019-11-12 02:15

Updated : 2019-11-18 09:15


NVD link : CVE-2019-18874

Mitre link : CVE-2019-18874

Products Affected
No products.
CWE