NULL Password Vulnerability in Official Alpine Linux Docker Images

NULL Password Vulnerability in Official Alpine Linux Docker Images

CVE-2019-5021 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.