Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-05-08T16:52:23

Updated: 2024-08-04T19:40:49.199Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5021

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-08T17:29:01.490

Modified: 2022-06-13T18:45:09.297

Link: CVE-2019-5021

cve-icon Redhat

No data.