Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-1020014

Publication date 29 July 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

docker-credential-helpers before 0.6.3 has a double free in the List functions.

From the Ubuntu Security Team

Jasiel Spelman discovered that a double free existed in docker-credential-helpers. A local attacker could use this to cause a denial of service (crash) or possibly execute arbitrary code.

Status

Package Ubuntu Release Status
docker.io 23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 18.09.7-0ubuntu1~19.04.5
18.04 LTS bionic
Fixed 18.09.7-0ubuntu1~18.04.4
16.04 LTS xenial
Fixed 18.09.7-0ubuntu1~16.04.5
14.04 LTS trusty Not in release
golang-github-docker-docker-credential-helpers 23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Not affected
19.04 disco
Fixed 0.6.1-1ubuntu0.1
18.04 LTS bionic
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
golang-github-docker-docker-credential-helpers

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4103-1
    • docker-credential-helpers vulnerability
    • 19 August 2019
    • USN-4856-1
    • docker-credential-helpers vulnerability
    • 15 March 2021

Other references