Lucene search

K
cvelistTalosCVELIST:CVE-2019-5021
HistoryMay 08, 2019 - 4:52 p.m.

CVE-2019-5021

2019-05-0816:52:23
CWE-258
talos
raw.githubusercontent.com
1

9.5 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the root user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the root user.

9.5 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%