Vulnerability CVE-2019-1020014


Published: 2019-07-29

Description:
docker-credential-helpers before 0.6.3 has a double free in the List functions.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Docker -> Credential helpers 

 References:
https://github.com/docker/docker-credential-helpers/commit/1c9f7ede70a5ab9851f4c9cb37d317fd89cd318a
https://github.com/docker/docker-credential-helpers/releases/tag/v0.6.3
https://usn.ubuntu.com/4103-1/
https://usn.ubuntu.com/4103-2/

Copyright 2024, cxsecurity.com

 

Back to Top