Red Hat OpenShift Container Platform 4.4 update for python-psutil



Published: 2020-06-29
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-18874
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
python-psutil (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Double Free

EUVDB-ID: #VU22848

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18874

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists because of refcount mishandling within a "while" or "for" loop that converts system data into a Python object. A remote attacker can trigger double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

python-psutil (Red Hat package): before 5.6.6-1.el7ar

External links

http://access.redhat.com/errata/RHSA-2020:2583


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###