CVE-2018-16879

Ansible Tower before version 3.3.3 does not set a secure channel as it is using the default insecure configuration channel settings for messaging celery workers from RabbitMQ. This could lead in data leak of sensitive information such as passwords as well as denial of service attacks by deleting projects or inventory files.
References
Link Resource
http://www.securityfocus.com/bid/106310 Broken Link Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*

History

03 Feb 2023, 02:12

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/106310 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/106310 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-01-03 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16879

Mitre link : CVE-2018-16879

CVE.ORG link : CVE-2018-16879


JSON object : View

Products Affected

redhat

  • ansible_tower
CWE
CWE-311

Missing Encryption of Sensitive Data