[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1020014Date: (C)2019-07-30   (M)2023-12-22


docker-credential-helpers before 0.6.3 has a double free in the List functions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2021-03bcfa3491
USN-4103-1
USN-4103-2
https://github.com/docker/docker-credential-helpers/commit/1c9f7ede70a5ab9851f4c9cb37d317fd89cd318a
https://github.com/docker/docker-credential-helpers/releases/tag/v0.6.3

CPE    1
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
CWE    1
CWE-415
OVAL    4
oval:org.secpod.oval:def:119288
oval:org.secpod.oval:def:705125
oval:org.secpod.oval:def:705127
oval:org.secpod.oval:def:58373
...

© SecPod Technologies