NewsSecurity Vulnerabilities

Docker docker-credential-helpers Double Free Privilege Escalation Vulnerability [CVE-2019-17149]

CVE number – CVE-2019-17149

This vulnerability allows local attackers to escalate privileges on affected installations of Docker. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within docker-credential-helpers. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the application.

This issue has been resolved in version 0.6.3 and above.

Credit – Jasiel Spelman of Trend Micro Zero Day Initiative and Trend Micro Team Nebula

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.