Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2019-1020014
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-1020014
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-1020014.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2019-1020014
Downstream
DEBIAN-CVE-2019-1020014
UBUNTU-CVE-2019-1020014
USN-4103-2
USN-4856-1
Related
MGASA-2019-0269
Published
2019-07-29T13:15:11Z
Modified
2025-10-15T10:06:51.394076Z
Severity
5.5 (Medium)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS Calculator
Summary
[none]
Details
docker-credential-helpers before 0.6.3 has a double free in the List functions.
References
https://github.com/docker/docker-credential-helpers/commit/1c9f7ede70a5ab9851f4c9cb37d317fd89cd318a
https://github.com/docker/docker-credential-helpers/releases/tag/v0.6.3
https://usn.ubuntu.com/4103-1/
https://usn.ubuntu.com/4103-2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VVFB6UWUK2GQQN7DVUU6GRRAL637A73/
Affected packages
Git
/
github.com/docker/docker-credential-helpers
Affected ranges
Type
GIT
Repo
https://github.com/docker/docker-credential-helpers
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
1c9f7ede70a5ab9851f4c9cb37d317fd89cd318a
Fixed
54f0238b6bf101fc3ad3b34114cb5520beb562f5
Affected versions
v0.*
v0.1.0
v0.2.0
v0.3.0
v0.4.0
v0.4.1
v0.4.2
v0.5.0
v0.5.1
v0.5.2
v0.6.0
v0.6.1
v0.6.2
CVE-2019-1020014 - OSV