ghsa-m3hq-qcc9-75f6
Vulnerability from github
Published
2022-05-24 16:45
Modified
2022-05-24 16:45
Severity ?
VLAI Severity ?
Details
Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the root
user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the root
user.
{ "affected": [], "aliases": [ "CVE-2019-5021" ], "database_specific": { "cwe_ids": [ "CWE-798" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-05-08T17:29:00Z", "severity": "CRITICAL" }, "details": "Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.", "id": "GHSA-m3hq-qcc9-75f6", "modified": "2022-05-24T16:45:22Z", "published": "2022-05-24T16:45:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5021" }, { "type": "WEB", "url": "https://alpinelinux.org/posts/Docker-image-vulnerability-CVE-2019-5021.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190510-0001" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K25551452" }, { "type": "WEB", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0782" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00004.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/108288" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…