Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.108587
Category:Default Accounts
Title:Unpassworded (Blank Password) 'root' Account (SSH)
Summary:The remote host has set no password for the 'root' account.
Description:Summary:
The remote host has set no password for the 'root' account.

Vulnerability Insight:
It was possible to login via SSH with the 'root' username and
without passing a password.

Vulnerability Impact:
This issue may be exploited by a remote attacker to gain access
to sensitive information or modify system configuration.

Affected Software/OS:
The following official docker images are known to be affected:

- Alpine Linux since version 3.3

- haproxy before version 1.8.18-alpine

- rabbitmq before version 3.7.13-beta.1-management-alpine

- memcached before version 1.5.11-alpine

- influxdb before version 1.7.3-meta-alpine

- vault before version 0.11.6

- drupal before version 8.5.10-fpm-alpine

- plone before version of 4.3.18-alpine

- kong before version 1.0.2-alpine

- chronograf before version 1.7.7-alpine

- telegraf before version 1.9.4-alpine

- ghost before version 2.16.1-alpine

- adminer before version 4.7.0-fastcgi

- composer before version 1.8.3

- sonarqube

- irssi before version 1.1-alpine

- notary before version signer-0.6.1-1

- spiped before version 1.5-alpine

- Express Gateway before version 1.14.0

- storm before version 1.2.1

- piwik

- znc before version 1.7.1-slim

- elixir before version 1.8.0-alpine

- eggdrop before version 1.8.4rc2

- Consul versions 0.7.1 through 1.4.2

- Crux Linux versions 3.0 through 3.4

- Software AG Terracotta Server OSS version 5.4.1

- Appbase streams version 2.1.2

- Docker Docs versions through 2020-12-14

- Blackfire versions through 2020-12-14

- FullArmor HAPI File Share Mount versions through 2020-12-14

- Weave Cloud Agent version 1.3.0

- Instana Dynamic APM version 1.0.0

- CoScale agent version 3.16.0

- registry versions through 2.7.0

- kapacitor versions through 1.5.0-alpine

In addition the following devices are / software is known to be affected as well:

CVE-2018-0035: Juniper Junos OS QFX5200 and QFX10002 devices

Other products / devices / images might be affected as well.

Solution:
- Set a password for the 'root' account

- For the Alpine Linux Docker image update to one of the following image releases:

edge (20190228 snapshot), v3.9.2, v3.8.4, v3.7.3, v3.6.5

- For other products / devices / images either see the 'affected' tag for fixed releases or
contact the vendor for more information

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-1999-0501
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0501
Common Vulnerability Exposure (CVE) ID: CVE-1999-0502
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0502
Common Vulnerability Exposure (CVE) ID: CVE-1999-0507
https://www.cve.org/CVERecord?id=CVE-1999-0507
Common Vulnerability Exposure (CVE) ID: CVE-1999-0508
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0508
Common Vulnerability Exposure (CVE) ID: CVE-2018-0035
http://www.securitytracker.com/id/1041336
Common Vulnerability Exposure (CVE) ID: CVE-2019-5021
BugTraq ID: 108288
http://www.securityfocus.com/bid/108288
https://security.netapp.com/advisory/ntap-20190510-0001/
https://support.f5.com/csp/article/K25551452
https://alpinelinux.org/posts/Docker-image-vulnerability-CVE-2019-5021.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0782
SuSE Security Announcement: openSUSE-SU-2019:1495 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-29389
https://github.com/koharin/koharin2/blob/main/CVE-2020-29389
Common Vulnerability Exposure (CVE) ID: CVE-2020-29564
https://github.com/koharin/koharin2/blob/main/CVE-2020-29564
Common Vulnerability Exposure (CVE) ID: CVE-2020-29575
https://github.com/koharin/koharin2/blob/main/CVE-2020-29575
Common Vulnerability Exposure (CVE) ID: CVE-2020-29576
https://github.com/koharin/koharin2/blob/main/CVE-2020-29576
Common Vulnerability Exposure (CVE) ID: CVE-2020-29577
https://github.com/koharin/koharin2/blob/main/CVE-2020-29577
Common Vulnerability Exposure (CVE) ID: CVE-2020-29578
https://github.com/koharin/koharin2/blob/main/CVE-2020-29578
Common Vulnerability Exposure (CVE) ID: CVE-2020-29579
https://github.com/koharin/koharin2/blob/main/CVE-2020-29579
Common Vulnerability Exposure (CVE) ID: CVE-2020-29580
https://github.com/koharin/koharin2/blob/main/CVE-2020-29580
Common Vulnerability Exposure (CVE) ID: CVE-2020-29581
https://github.com/koharin/koharin2/blob/main/CVE-2020-29581
Common Vulnerability Exposure (CVE) ID: CVE-2020-29589
Common Vulnerability Exposure (CVE) ID: CVE-2020-29591
https://github.com/docker/distribution-library-image
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-29591
https://hub.docker.com/_/registry
Common Vulnerability Exposure (CVE) ID: CVE-2020-29601
https://github.com/koharin/koharin2/blob/main/CVE-2020-29601
Common Vulnerability Exposure (CVE) ID: CVE-2020-29602
https://github.com/koharin/koharin2/blob/main/CVE-2020-29602
Common Vulnerability Exposure (CVE) ID: CVE-2020-35184
https://github.com/koharin/koharin2/blob/main/CVE-2020-35184
Common Vulnerability Exposure (CVE) ID: CVE-2020-35185
https://github.com/koharin/koharin2/blob/main/CVE-2020-35185
Common Vulnerability Exposure (CVE) ID: CVE-2020-35186
https://github.com/koharin/koharin2/blob/main/CVE-2020-35186
Common Vulnerability Exposure (CVE) ID: CVE-2020-35187
https://github.com/koharin/koharin2/blob/main/CVE-2020-35187
Common Vulnerability Exposure (CVE) ID: CVE-2020-35188
Common Vulnerability Exposure (CVE) ID: CVE-2020-35189
https://github.com/koharin/koharin2/blob/main/CVE-2020-35189
Common Vulnerability Exposure (CVE) ID: CVE-2020-35190
https://github.com/koharin/koharin2/blob/main/CVE-2020-35190
Common Vulnerability Exposure (CVE) ID: CVE-2020-35191
https://github.com/koharin/koharin2/blob/main/CVE-2020-35191
Common Vulnerability Exposure (CVE) ID: CVE-2020-35192
https://github.com/koharin/koharin2/blob/main/CVE-2020-35192
Common Vulnerability Exposure (CVE) ID: CVE-2020-35193
https://github.com/koharin/koharin2/blob/main/CVE-2020-35193
Common Vulnerability Exposure (CVE) ID: CVE-2020-35194
Common Vulnerability Exposure (CVE) ID: CVE-2020-35195
https://github.com/koharin/koharin2/blob/main/CVE-2020-35195
Common Vulnerability Exposure (CVE) ID: CVE-2020-35196
https://github.com/koharin/koharin2/blob/main/CVE-2020-35196
Common Vulnerability Exposure (CVE) ID: CVE-2020-35197
https://github.com/koharin/koharin2/blob/main/CVE-2020-35197
Common Vulnerability Exposure (CVE) ID: CVE-2020-35462
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35462
Common Vulnerability Exposure (CVE) ID: CVE-2020-35463
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35463
Common Vulnerability Exposure (CVE) ID: CVE-2020-35464
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35464
Common Vulnerability Exposure (CVE) ID: CVE-2020-35465
Common Vulnerability Exposure (CVE) ID: CVE-2020-35466
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35466
Common Vulnerability Exposure (CVE) ID: CVE-2020-35467
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35467
Common Vulnerability Exposure (CVE) ID: CVE-2020-35468
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35468
Common Vulnerability Exposure (CVE) ID: CVE-2020-35469
https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35469
CopyrightCopyright (C) 2019 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.