Filtered by vendor Psutil Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18874 2 Psutil Project, Redhat 7 Psutil, Ansible Tower, Enterprise Linux and 4 more 2024-08-05 7.5 High
psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.