CVE-2019-5021

Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gliderlabs:docker-alpine:*:*:*:*:*:*:*:*
cpe:2.3:o:alpinelinux:alpine_linux:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:f5:big-ip_controller:1.2.1:*:*:*:*:cloud_foundry:*:*

History

13 Jun 2022, 18:45

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/108288 - Third Party Advisory (BID) http://www.securityfocus.com/bid/108288 - Broken Link
References (CONFIRM) https://support.f5.com/csp/article/K25551452 - (CONFIRM) https://support.f5.com/csp/article/K25551452 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00004.html - Mailing List, Third Party Advisory
References (MISC) https://alpinelinux.org/posts/Docker-image-vulnerability-CVE-2019-5021.html - (MISC) https://alpinelinux.org/posts/Docker-image-vulnerability-CVE-2019-5021.html - Vendor Advisory
CWE CWE-798 NVD-CWE-Other
CPE cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_controller:1.2.1:*:*:*:*:cloud_foundry:*:*
First Time F5
Opensuse leap
F5 big-ip Controller
Opensuse

19 Apr 2022, 18:16

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2019-0782 - Exploit, Mitigation, Patch, Third Party Advisory (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2019-0782 - Mitigation, Exploit, Third Party Advisory, Patch

Information

Published : 2019-05-08 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5021

Mitre link : CVE-2019-5021

CVE.ORG link : CVE-2019-5021


JSON object : View

Products Affected

opensuse

  • leap

gliderlabs

  • docker-alpine

alpinelinux

  • alpine_linux

f5

  • big-ip_controller
CWE
NVD-CWE-Other CWE-258

Empty Password in Configuration File