5.5
CVSSv3

CVE-2019-1020014

Published: 29/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

docker-credential-helpers prior to 0.6.3 has a double free in the List functions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

docker credential helpers

fedoraproject fedora 32

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 16.04

Vendor Advisories

Debian Bug report logs - #933801 golang-github-docker-docker-credential-helpers: CVE-2019-1020014 Package: src:golang-github-docker-docker-credential-helpers; Maintainer for src:golang-github-docker-docker-credential-helpers is Debian Go Packaging Team <pkg-go-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonac ...
Docker could be made to crash or run programs as your login ...
docker-credential-helpers could be made to crash or run programs as your login ...