Vulnerabilities (CVE)

Filtered by vendor Gliderlabs Subscribe
Filtered by product Docker-alpine
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5021 4 Alpinelinux, F5, Gliderlabs and 1 more 4 Alpine Linux, Big-ip Controller, Docker-alpine and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the `root` user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux container which utilize Linux PAM, or some other mechanism which uses the system shadow file as an authentication database, may accept a NULL password for the `root` user.