CVE-2019-1020014

NameCVE-2019-1020014
Descriptiondocker-credential-helpers before 0.6.3 has a double free in the List functions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs933801

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
golang-github-docker-docker-credential-helpers (PTS)buster0.6.1-2+deb10u1fixed
bullseye0.6.3-1fixed
sid, trixie, bookworm0.6.4+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
golang-github-docker-docker-credential-helperssourcestretch(not affected)
golang-github-docker-docker-credential-helperssourcebuster0.6.1-2+deb10u1
golang-github-docker-docker-credential-helperssource(unstable)0.6.1-3933801

Notes

[stretch] - golang-github-docker-docker-credential-helpers <not-affected> (Vulnerable code introduced later)
https://github.com/docker/docker-credential-helpers/commit/1c9f7ede70a5ab9851f4c9cb37d317fd89cd318a

Search for package or bug name: Reporting problems