RHEL 7 : OpenShift Container Platform 4.4.9 python-psutil (RHSA-2020:2583)

high Nessus Plugin ID 137726

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:2583 advisory.

- python-psutil: Double free because of refcount mishandling (CVE-2019-18874)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected python2-psutil package.

See Also

https://access.redhat.com/security/cve/CVE-2019-18874

https://access.redhat.com/errata/RHSA-2020:2583

https://bugzilla.redhat.com/1772014

Plugin Details

Severity: High

ID: 137726

File Name: redhat-RHSA-2020-2583.nasl

Version: 1.9

Type: local

Agent: unix

Published: 6/23/2020

Updated: 1/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-18874

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:python2-psutil

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2020

Vulnerability Publication Date: 11/12/2019

Reference Information

CVE: CVE-2019-18874

CWE: 416

RHSA: 2020:2583