CVE Vulnerabilities

CVE-2020-29591

Weak Password Requirements

Published: Dec 11, 2020 | Modified: Dec 15, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Versions of the Official registry Docker images through 2.7.0 contain a blank password for the root user. Systems deployed using affected versions of the registry container may allow a remote attacker to achieve root access with a blank password.

Weakness

The product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts.

Affected Software

Name Vendor Start Version End Version
Registry Docker 2.5 (including) 2.5 (including)
Registry Docker 2.5.0 (including) 2.5.0 (including)
Registry Docker 2.5.0-rc (including) 2.5.0-rc (including)
Registry Docker 2.5.0-rc2 (including) 2.5.0-rc2 (including)
Registry Docker 2.5.1 (including) 2.5.1 (including)
Registry Docker 2.6.0 (including) 2.6.0 (including)
Registry Docker 2.6.0-rc2 (including) 2.6.0-rc2 (including)
Registry Docker 2.6.1 (including) 2.6.1 (including)
Registry Docker 2.6.1-rc2 (including) 2.6.1-rc2 (including)
Registry Docker 2.7.0 (including) 2.7.0 (including)

Potential Mitigations

  • A product’s design should require adherance to an appropriate password policy. Specific password requirements depend strongly on contextual factors, but it is recommended to contain the following attributes:

  • Depending on the threat model, the password policy may include several additional attributes.

  • See NIST 800-63B [REF-1053] for further information on password requirements.

References