Lucene search

K
redhatcveRedhat.comRH:CVE-2019-19342
HistoryDec 14, 2019 - 12:54 a.m.

CVE-2019-19342

2019-12-1400:54:40
redhat.com
access.redhat.com
10

0.001 Low

EPSS

Percentile

34.9%

A flaw was found in Ansible Tower 3.6.1 and 3.5.3 when /websocket is requested and the password contains the ‘#’ character. This request would cause a socket error in RabbitMQ when parsing the password and an HTTP error code 500 and partial password disclose will occur in plaintext. An attacker could easily guess some predictable passwords or brute force the password.

Mitigation

This issue could be mitigated by setting or changing the RabbitMQ passwords without using the specials characters. Complex passwords could still remain or even increase by using unpredictable longer strings. This adds much more entropy rather than just using special characters in shorter strings.

0.001 Low

EPSS

Percentile

34.9%