UbuntuUpdates.org

Package "python-psutil-dbg"

Name: python-psutil-dbg

Description:

module providing convenience functions for managing processes (debug)

Latest version: 5.4.2-1ubuntu0.1
Release: bionic (18.04)
Level: updates
Repository: main
Head package: python-psutil
Homepage: https://github.com/giampaolo/psutil

Links


Download "python-psutil-dbg"


Other versions of "python-psutil-dbg" in Bionic

Repository Area Version
base main 5.4.2-1
security main 5.4.2-1ubuntu0.1

Changelog

Version: 5.4.2-1ubuntu0.1 2019-11-28 15:06:25 UTC

  python-psutil (5.4.2-1ubuntu0.1) bionic-security; urgency=medium

  * SECURITY UPDATE: double-free via refcount mishandling
    - debian/patches/CVE-2019-18874-1.patch: use Py_CLEAR instead of
      Py_DECREF in psutil/_psutil_linux.c.
    - debian/patches/CVE-2019-18874-2.patch: use Py_CLEAR instead of
      Py_DECREF in psutil/_psutil_posix.c.
    - CVE-2019-18874

 -- Marc Deslauriers <email address hidden> Fri, 22 Nov 2019 10:17:21 -0500

CVE-2019-18874 psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts



About   -   Send Feedback to @ubuntu_updates