Ubuntu update for docker-credential-helpers



Published: 2019-08-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1020014
CWE-ID CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
golang-github-docker-docker-credential-helpers (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double Free

EUVDB-ID: #VU19934

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1020014

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local attacker to access sensitive information on a targeted system.

The vulnerability exists due to a double free condition in the list functions. A local authenticated attacker can trigger double free error and gain access to sensitive information on a targeted system

Mitigation

Update the affected packages.

Ubuntu 19.04
golang-docker-credential-helpers - 0.6.1-1ubuntu0.1

Vulnerable software versions

golang-github-docker-docker-credential-helpers (Ubuntu package): 0.5.0-1 - 0.6.1-1

External links

http://usn.ubuntu.com/4103-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###