Bug 1831754 (CVE-2019-1020014)

Summary: CVE-2019-1020014 docker-credential-helpers: double-free in the List functions
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: go-sig, gparvin, jramanat, jweiser, stcannon, tfister, thee, zebob.m
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A double-free flaw was found in docker-credential-helpers in the List functions. This flaw allows an attacker to cause the helper programs to crash.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-10-28 05:01:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1832922, 1833510    
Bug Blocks: 1831756    

Description Dhananjay Arunesh 2020-05-05 15:04:09 UTC
A vulnerability was found in docker-credential-helpers before 0.6.3 has a double free in the List functions.

Reference:
https://github.com/docker/docker-credential-helpers/commit/87c80bfba583eadc087810d17aa631ef4e405efc

Comment 1 msiddiqu 2020-05-07 13:48:40 UTC
Created golang-github-docker-credential-helpers tracking bugs for this issue:

Affects: fedora-all [bug 1832922]