Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-1020014
HistoryJul 29, 2019 - 12:00 a.m.

CVE-2019-1020014

2019-07-2900:00:00
ubuntu.com
ubuntu.com
8

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0005 Low

EPSS

Percentile

17.7%

docker-credential-helpers before 0.6.3 has a double free in the List
functions.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchdocker.io< 18.09.7-0ubuntu1~18.04.4UNKNOWN
ubuntu19.04noarchdocker.io< 18.09.7-0ubuntu1~19.04.5UNKNOWN
ubuntu16.04noarchdocker.io< 18.09.7-0ubuntu1~16.04.5UNKNOWN
ubuntu18.04noarchgolang-github-docker-docker-credential-helpers< 0.5.0-2ubuntu0.1+esm1UNKNOWN
ubuntu19.04noarchgolang-github-docker-docker-credential-helpers< 0.6.1-1ubuntu0.1UNKNOWN

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0005 Low

EPSS

Percentile

17.7%