Skip to main content

Double Free

CVE-2019-1020014

Severity Medium
Score 5.5/10

Summary

docker-credential-helpers before 0.6.3 has a double free in the List functions.

  • LOW
  • LOCAL
  • NONE
  • UNCHANGED
  • NONE
  • LOW
  • HIGH
  • NONE

CWE-415 - Double Free

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

References

Advisory Timeline

  • Published