CVE-2019-1020014

docker-credential-helpers before 0.6.3 has a double free in the List functions.
Configurations

Configuration 1

cpe:2.3:a:docker:credential_helpers:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-07-29 01:15

Updated : 2022-10-06 08:20


NVD link : CVE-2019-1020014

Mitre link : CVE-2019-1020014

Products Affected
No products.
CWE