47

CVE-2019-5021: Official Alpine Linux Docker images have NULL for root password

 5 years ago
source link: https://www.tuicool.com/articles/hit/raiYnuA
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
CVE-ID

CVE-2019-5021

Learn more at National Vulnerability Database (NVD)

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information

Description Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user. References Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete. Assigning CNA Talos Date Entry Created 20190104 Disclaimer: Theentry creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE. Phase (Legacy) Assigned (20190104) Votes (Legacy) Comments (Legacy) Proposed (Legacy) N/A This is an entry on theCVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK