CVE-2019-1020014

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
docker-credential-helpers before 0.6.3 has a double free in the List functions.
Overview
  • CVE ID
  • CVE-2019-1020014
  • Assigner
  • josh@bress.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-29T13:15:11
  • Last Modified Date
  • 2022-10-06T20:20:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:docker:credential_helpers:*:*:*:*:*:*:*:* 1 OR 0.6.3
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:27:22 Added to TrackCVE
2022-12-04 00:02:47 cve-assign@distributedweaknessfiling.org josh@bress.net CVE Assigner updated
2022-12-04 00:02:47 2019-07-29T13:15Z 2019-07-29T13:15:11 CVE Published Date updated
2022-12-04 00:02:47 2022-10-06T20:20:30 CVE Modified Date updated
2022-12-04 00:02:47 Analyzed Vulnerability Status updated