Lucene search

K
ubuntuUbuntuUSN-4103-2
HistoryAug 19, 2019 - 12:00 a.m.

Docker vulnerability

2019-08-1900:00:00
ubuntu.com
37

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

Releases

  • Ubuntu 19.04
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

Details

Jasiel Spelman discovered that a double free existed in the docker-credential-
helpers dependency of Docker. A local attacker could use this to cause a denial of service
(crash) or possibly execute arbitrary code.

Original advisory details:

Jasiel Spelman discovered that a double free existed in docker-credential-
helpers. A local attacker could use this to cause a denial of service
(crash) or possibly execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu19.04noarchdocker.io< 18.09.7-0ubuntu1~19.04.5UNKNOWN
Ubuntu19.04noarchdocker-doc< 18.09.7-0ubuntu1~19.04.5UNKNOWN
Ubuntu19.04noarchgolang-docker-dev< 18.09.7-0ubuntu1~19.04.5UNKNOWN
Ubuntu19.04noarchgolang-github-docker-docker-dev< 18.09.7-0ubuntu1~19.04.5UNKNOWN
Ubuntu19.04noarchvim-syntax-docker< 18.09.7-0ubuntu1~19.04.5UNKNOWN
Ubuntu18.04noarchdocker.io< 18.09.7-0ubuntu1~18.04.4UNKNOWN
Ubuntu18.04noarchdocker-doc< 18.09.7-0ubuntu1~18.04.4UNKNOWN
Ubuntu18.04noarchgolang-docker-dev< 18.09.7-0ubuntu1~18.04.4UNKNOWN
Ubuntu18.04noarchgolang-github-docker-docker-dev< 18.09.7-0ubuntu1~18.04.4UNKNOWN
Ubuntu18.04noarchvim-syntax-docker< 18.09.7-0ubuntu1~18.04.4UNKNOWN
Rows per page:
1-10 of 151

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%