Double Free Vulnerability in psutil (aka python-psutil) through 5.6.5

Double Free Vulnerability in psutil (aka python-psutil) through 5.6.5

CVE-2019-18874 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

Learn more about our Web Application Penetration Testing UK.