Information disclosure in docker-credential-helpers



Published: 2019-08-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1020014
CWE-ID CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
docker-credential-helpers
Client/Desktop applications / Virtualization software

Vendor Docker Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double Free

EUVDB-ID: #VU19934

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1020014

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local attacker to access sensitive information on a targeted system.

The vulnerability exists due to a double free condition in the list functions. A local authenticated attacker can trigger double free error and gain access to sensitive information on a targeted system

Mitigation

Install updates from vendor's website.

Vulnerable software versions

docker-credential-helpers: 0.1.0 - 0.6.2

External links

http://github.com/docker/docker-credential-helpers/commit/1c9f7ede70a5ab9851f4c9cb37d317fd89cd318a
http://github.com/docker/docker-credential-helpers/releases/tag/v0.6.3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###