NewsSecurity Vulnerabilities

docker-credential-helpers List Functions Double Free Vulnerability [CVE-2019-1020014]

CVE number – CVE-2019-1020014

A vulnerability in docker-credential-helpers could allow a local attacker to access sensitive information on a targeted system. The vulnerability is due to a double free condition in the list functions of the affected software. An attacker could exploit this vulnerability to gain access to sensitive information on a targeted system.

A successful exploit could be used to conduct further attacks.Docker has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement could reduce the likelihood of a successful exploit.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to access local systems.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators are advised to monitor critical systems.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.