Lucene search

K
cvelistRedhatCVELIST:CVE-2019-19342
HistoryDec 19, 2019 - 8:20 p.m.

CVE-2019-19342

2019-12-1920:20:01
CWE-209
redhat
www.cve.org

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.8%

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.4, when /websocket is requested and the password contains the ‘#’ character. This request would cause a socket error in RabbitMQ when parsing the password and an HTTP error code 500 and partial password disclose will occur in plaintext. An attacker could easily guess some predictable passwords or brute force the password.

CNA Affected

[
  {
    "product": "Tower",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "all ansible_tower versions 3.6.x before 3.6.2"
      },
      {
        "status": "affected",
        "version": "all ansible_tower versions 3.5.x before 3.5.4"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.8%

Related for CVELIST:CVE-2019-19342