CVE-2019-5021

critical

Description

Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.

References

https://support.f5.com/csp/article/K25551452

https://security.netapp.com/advisory/ntap-20190510-0001/

https://alpinelinux.org/posts/Docker-image-vulnerability-CVE-2019-5021.html

http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00004.html

Details

Source: Mitre, NVD

Published: 2019-05-08

Updated: 2022-06-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical