Fedora 32 : golang-github-docker-credential-helpers (2021-03bcfa3491)

medium Nessus Plugin ID 144967

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 32 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2021-03bcfa3491 advisory.

- docker-credential-helpers before 0.6.3 has a double free in the List functions. (CVE-2019-1020014)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected golang-github-docker-credential-helpers package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2021-03bcfa3491

Plugin Details

Severity: Medium

ID: 144967

File Name: fedora_2021-03bcfa3491.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/14/2021

Updated: 4/12/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-1020014

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:32, p-cpe:/a:fedoraproject:fedora:golang-github-docker-credential-helpers

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/5/2021

Vulnerability Publication Date: 7/29/2019

Reference Information

CVE: CVE-2019-1020014