Double Free Vulnerability in docker-credential-helpers List Functions

Double Free Vulnerability in docker-credential-helpers List Functions

CVE-2019-1020014 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

docker-credential-helpers before 0.6.3 has a double free in the List functions.

Learn more about our Web Application Penetration Testing UK.