FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
374793ad-2720-4c4a-b86c-fc4a1780deacpy-psutil -- double free vulnerability

ret2libc reports:

psutil (aka python-psutil) through 5.6.5 can have a double free.

This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.


Discovery 2019-11-12
Entry 2023-04-10
py37-psutil121
py38-psutil121
py39-psutil121
py310-psutil121
py311-psutil121
< 5.6.6

CVE-2019-18874
https://osv.dev/vulnerability/PYSEC-2019-41
https://osv.dev/vulnerability/GHSA-qfc5-mcwq-26q8