CVE-2019-5021: Alpine Docker Image ‘null root password’ Vulnerability