Vulnerability Details : CVE-2019-5021
Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.
Products affected by CVE-2019-5021
- cpe:2.3:a:f5:big-ip_controller:1.2.1:*:*:*:*:cloud_foundry:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:gliderlabs:docker-alpine:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-5021
1.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-5021
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Talos | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-5021
-
Using an empty string as a password is insecure.Assigned by: talos-cna@cisco.com (Secondary)
References for CVE-2019-5021
-
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00004.html
[security-announce] openSUSE-SU-2019:1495-1: important: Recommended updaMailing List;Third Party Advisory
-
https://support.f5.com/csp/article/K25551452
Third Party Advisory
-
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0782
TALOS-2019-0782 || Cisco Talos Intelligence Group - Comprehensive Threat IntelligenceMitigation;Exploit;Third Party Advisory;Patch
-
https://security.netapp.com/advisory/ntap-20190510-0001/
CVE-2019-5021 Alpine Linux Docker Image Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://alpinelinux.org/posts/Docker-image-vulnerability-CVE-2019-5021.html
Docker Image Vulnerability - CVE-2019-5021 | Alpine LinuxVendor Advisory
-
http://www.securityfocus.com/bid/108288
Alpine Linux Docker Image CVE-2019-5021 Hard Coded Credentials Authentication Bypass VulnerabilityBroken Link
Jump to