Alpine Linux Docker Image Vulnerability CVE-2019-5021
GLEN KOSAKA Vulnerabilities Docker Security Alerts Leave a Comment
Attackers can login to root with no password on affected systems
On May 8, 2019, a potentially serious vulnerability was announced affecting the Docker Alpine Linux container image. The vulnerability allows an attacker to authenticate as the root user with no password if using Linux PAM or other authentication means. Potentially thousands of downloads of affected images have been downloaded from Docker Hub for the last 3+ years. The vulnerability, CVE-2019-5021 was discovered and disclosed by Cisco researchers. Affected versions are 3.3 or later of the official Docker Alpine Linux image.
This vulnerability does not affect the NeuVector container images, as we use a hardened version of Alpine which does not expose unnecessary services. For NeuVector customers, the vulnerability exploit risk is by default reduced in production by the enforcement of whitelist rules which detect suspicious process and network activity and can even block unauthorized connections.
The vulnerability is concerning because of the popularity of Alpine Linux and the fact that it is reported to be discovered and patched in 2015 only to re-discovered by Cisco this year. It appears that shortly after it was patched, the vulnerability was re-introduced into the Docker Hub image.
Mitigating the CVE-2019-5021 Vulnerability
There are several ways to mitigate this or prevent the possibility of exploit.
- Update the image to a fixed version of Docker Alpine Linux.
- Make sure your image does not have linux-pam or shadow installed.
- Explicitly disable the root account in images built with this vulnerability.
- Prevent deployment of affected images using Admission Control in NeuVector. The rule for blocking deployment could use either the image names or presence of specific vulnerability CVE-2019-5021.
- ‘Virtual Patch’ the vulnerability with NeuVector run-time protection. Any service in Monitor or Protect mode is being monitored for suspicious processes or network activity. The attempted exploit would be detected in at least 3 vectors:
a) Unauthorized network connection to linux-pam for attempted login.
b) Suspicious process starts in container with Alpine Linux. Note that other suspicious processes such as ssh would have already been detected.
c) After exploit, attempted lateral movement or external connection detected as unauthorized.
With NeuVector, any suspicious network connections can also be blocked. In addition, special webhook notifications can be added for a wide range of security conditions, including if CVE-2019-5021 is detected in any running production containers or hosts.
Categories
- Container Security (75)
- Cloud Security (35)
- Docker Security (30)
- Kubernetes Security (26)
- Press Releases (21)
- Container Threats (18)
- Network Security (18)
- Articles (14)
- Kubernetes (13)
- Vulnerabilities (13)
- Container Networking (8)
- Container Firewall (7)
- Exploits (7)
- RedHat OpenShift (7)
- cloud-native security (7)
- AWS (6)
- Partnerships (6)
- Alerts (4)
- Ebooks + Guides (4)
- data loss prevention (4)
- security automation (4)
- service mesh (4)
- Cloud services (3)
- Compliance (3)
- Cyber Attacks (3)
- Kubernetes system (3)
- Microservices (3)
- NeuVector Product (3)
- Serverless (3)
- dlp (3)
- AWS ECS (2)
- CI/CD (2)
- CIS Benchmark (2)
- Customer Stories (2)
- Docker (2)
- Infrastructure as Code (2)
- Istio (2)
- Open Source (2)
- PCI Compliance (2)
- PCI-DSS (2)
- Slider Ebooks & Guides (2)
- Terraform (2)
- VMware (2)
- run-time (2)
- security mesh (2)
- shift left (2)
- waf (2)
- Alibaba (1)
- App Mesh (1)
- Backdoor (1)
- Banking (1)
- Black Duck Software (1)
- Docker Hub (1)
- Docker Networking (1)
- Docker container firewall (1)
- ECS (1)
- EKS (1)
- Events (1)
- Financial Services (1)
- GDPR (1)
- IBM Cloud (1)
- Internet of Things (1)
- JFrog (1)
- Jenkins (1)
- Knative (1)
- OpenShift (1)
- Secrets (1)
- VMware Photon (1)
- Virtual Patching (1)
- Webinar (1)
- admission control (1)
- application security (1)
- container risk score (1)
- cpu optimization (1)
- crypto (1)
- data breach (1)
- dpi (1)
- grafana (1)
- linkerd2 (1)
- micro-perimeter (1)
- monitoring (1)
- pci (1)
- prometheus (1)
- rancher (1)
- real-time containers (1)
- sdlc (1)
- sensitive data (1)