rhsa-2021_4324
Vulnerability from csaf_redhat
Published
2021-11-09 17:57
Modified
2024-09-13 16:23
Summary
Red Hat Security Advisory: python-psutil security update

Notes

Topic
An update for python-psutil is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
psutil is a module providing an interface for retrieving information on all running processes and system utilization (CPU, memory, disks, network, users) in a portable way by using Python. Security Fix(es): * python-psutil: double free because of refcount mishandling (CVE-2019-18874) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-psutil is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "psutil is a module providing an interface for retrieving information on all running processes and system utilization (CPU, memory, disks, network, users) in a portable way by using Python.\n\nSecurity Fix(es):\n\n* python-psutil: double free because of refcount mishandling (CVE-2019-18874)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:4324",
        "url": "https://access.redhat.com/errata/RHSA-2021:4324"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "category": "external",
        "summary": "1772014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772014"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4324.json"
      }
    ],
    "title": "Red Hat Security Advisory: python-psutil security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:23:33+00:00",
      "generator": {
        "date": "2024-09-13T16:23:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:4324",
      "initial_release_date": "2021-11-09T17:57:23+00:00",
      "revision_history": [
        {
          "date": "2021-11-09T17:57:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-11-09T17:57:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:23:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-psutil-0:5.4.3-11.el8.src",
                "product": {
                  "name": "python-psutil-0:5.4.3-11.el8.src",
                  "product_id": "python-psutil-0:5.4.3-11.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil@5.4.3-11.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-psutil-0:5.4.3-11.el8.aarch64",
                "product": {
                  "name": "python3-psutil-0:5.4.3-11.el8.aarch64",
                  "product_id": "python3-psutil-0:5.4.3-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil@5.4.3-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
                "product": {
                  "name": "python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
                  "product_id": "python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.4.3-11.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
                "product": {
                  "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
                  "product_id": "python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.4.3-11.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-psutil-0:5.4.3-11.el8.ppc64le",
                "product": {
                  "name": "python3-psutil-0:5.4.3-11.el8.ppc64le",
                  "product_id": "python3-psutil-0:5.4.3-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil@5.4.3-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
                "product": {
                  "name": "python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
                  "product_id": "python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.4.3-11.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
                "product": {
                  "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
                  "product_id": "python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.4.3-11.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-psutil-0:5.4.3-11.el8.x86_64",
                "product": {
                  "name": "python3-psutil-0:5.4.3-11.el8.x86_64",
                  "product_id": "python3-psutil-0:5.4.3-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil@5.4.3-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
                "product": {
                  "name": "python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
                  "product_id": "python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.4.3-11.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64",
                "product": {
                  "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64",
                  "product_id": "python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.4.3-11.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-psutil-0:5.4.3-11.el8.s390x",
                "product": {
                  "name": "python3-psutil-0:5.4.3-11.el8.s390x",
                  "product_id": "python3-psutil-0:5.4.3-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil@5.4.3-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-psutil-debugsource-0:5.4.3-11.el8.s390x",
                "product": {
                  "name": "python-psutil-debugsource-0:5.4.3-11.el8.s390x",
                  "product_id": "python-psutil-debugsource-0:5.4.3-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-psutil-debugsource@5.4.3-11.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
                "product": {
                  "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
                  "product_id": "python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-psutil-debuginfo@5.4.3-11.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-0:5.4.3-11.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python-psutil-0:5.4.3-11.el8.src"
        },
        "product_reference": "python-psutil-0:5.4.3-11.el8.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.4.3-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.aarch64"
        },
        "product_reference": "python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.4.3-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.ppc64le"
        },
        "product_reference": "python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.4.3-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.s390x"
        },
        "product_reference": "python-psutil-debugsource-0:5.4.3-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-psutil-debugsource-0:5.4.3-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.x86_64"
        },
        "product_reference": "python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-0:5.4.3-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.aarch64"
        },
        "product_reference": "python3-psutil-0:5.4.3-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-0:5.4.3-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.ppc64le"
        },
        "product_reference": "python3-psutil-0:5.4.3-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-0:5.4.3-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.s390x"
        },
        "product_reference": "python3-psutil-0:5.4.3-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-0:5.4.3-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.x86_64"
        },
        "product_reference": "python3-psutil-0:5.4.3-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64"
        },
        "product_reference": "python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le"
        },
        "product_reference": "python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.s390x"
        },
        "product_reference": "python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64"
        },
        "product_reference": "python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Riccardo Schirone"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-18874",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-11-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1772014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double free issue has been discovered in python-psutil because of the mishandling of refcounts while converting system data into Python objects in functions like psutil_disk_partitions(), psutil_users(), psutil_net_if_addrs(), and others. In particular cases, a local attacker may be able to get code execution by manipulating system resources that python-psutil then tries to convert.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-psutil: Double free because of refcount mishandling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:python-psutil-0:5.4.3-11.el8.src",
          "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
          "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
          "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.s390x",
          "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
          "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.aarch64",
          "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.s390x",
          "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.x86_64",
          "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
          "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
          "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18874"
        },
        {
          "category": "external",
          "summary": "RHBZ#1772014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18874",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18874"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18874",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18874"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.GA:python-psutil-0:5.4.3-11.el8.src",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.s390x",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.aarch64",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.s390x",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.x86_64",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4324"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.5.0.GA:python-psutil-0:5.4.3-11.el8.src",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.aarch64",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.ppc64le",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.s390x",
            "AppStream-8.5.0.GA:python-psutil-debugsource-0:5.4.3-11.el8.x86_64",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.aarch64",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.s390x",
            "AppStream-8.5.0.GA:python3-psutil-0:5.4.3-11.el8.x86_64",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.aarch64",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.s390x",
            "AppStream-8.5.0.GA:python3-psutil-debuginfo-0:5.4.3-11.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-psutil: Double free because of refcount mishandling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...