CVE Vulnerabilities

CVE-2019-1020014

Double Free

Published: Jul 29, 2019 | Modified: Nov 07, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

docker-credential-helpers before 0.6.3 has a double free in the List functions.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Credential_helpers Docker * 0.6.3 (excluding)

Potential Mitigations

References