CVE-2019-19341

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2, where files in '/var/backup/tower' are left world-readable. These files include both the SECRET_KEY and the database backup. Any user with access to the Tower server, and knowledge of when a backup is run, could retrieve every credential stored in Tower. Access to data is the highest threat with this vulnerability.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19341 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-19 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19341

Mitre link : CVE-2019-19341

CVE.ORG link : CVE-2019-19341


JSON object : View

Products Affected

redhat

  • ansible_tower
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource