=========================================================================Ubuntu Security Notice USN-4204-1
November 28, 2019

python-psutil vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

psutil could be made to crash or run programs.

Software Description:
- python-psutil: module providing convenience functions for managing processes

Details:

Riccardo Schirone discovered that psutil incorrectly handled certain
reference counting operations. An attacker could use this issue to cause
psutil to crash, resulting in a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
  python-psutil                   5.5.1-1ubuntu0.19.10.1
  python3-psutil                  5.5.1-1ubuntu0.19.10.1

Ubuntu 19.04:
  python-psutil                   5.5.1-1ubuntu0.19.04.1
  python3-psutil                  5.5.1-1ubuntu0.19.04.1

Ubuntu 18.04 LTS:
  python-psutil                   5.4.2-1ubuntu0.1
  python3-psutil                  5.4.2-1ubuntu0.1

Ubuntu 16.04 LTS:
  python-psutil                   3.4.2-1ubuntu0.1
  python3-psutil                  3.4.2-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-4204-1
  CVE-2019-18874

Package Information:
  https://launchpad.net/ubuntu/+source/python-psutil/5.5.1-1ubuntu0.19.10.1
  https://launchpad.net/ubuntu/+source/python-psutil/5.5.1-1ubuntu0.19.04.1
  https://launchpad.net/ubuntu/+source/python-psutil/5.4.2-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/python-psutil/3.4.2-1ubuntu0.1

Ubuntu 4204-1: psutil vulnerability

November 28, 2019
psutil could be made to crash or run programs.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10: python-psutil 5.5.1-1ubuntu0.19.10.1 python3-psutil 5.5.1-1ubuntu0.19.10.1 Ubuntu 19.04: python-psutil 5.5.1-1ubuntu0.19.04.1 python3-psutil 5.5.1-1ubuntu0.19.04.1 Ubuntu 18.04 LTS: python-psutil 5.4.2-1ubuntu0.1 python3-psutil 5.4.2-1ubuntu0.1 Ubuntu 16.04 LTS: python-psutil 3.4.2-1ubuntu0.1 python3-psutil 3.4.2-1ubuntu0.1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-4204-1

CVE-2019-18874

Severity
November 28, 2019

Package Information

https://launchpad.net/ubuntu/+source/python-psutil/5.5.1-1ubuntu0.19.10.1 https://launchpad.net/ubuntu/+source/python-psutil/5.5.1-1ubuntu0.19.04.1 https://launchpad.net/ubuntu/+source/python-psutil/5.4.2-1ubuntu0.1 https://launchpad.net/ubuntu/+source/python-psutil/3.4.2-1ubuntu0.1

Related News