CVE-2019-19342

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.4, when /websocket is requested and the password contains the '#' character. This request would cause a socket error in RabbitMQ when parsing the password and an HTTP error code 500 and partial password disclose will occur in plaintext. An attacker could easily guess some predictable passwords or brute force the password.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19342 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-19 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19342

Mitre link : CVE-2019-19342

CVE.ORG link : CVE-2019-19342


JSON object : View

Products Affected

redhat

  • ansible_tower
CWE
CWE-209

Generation of Error Message Containing Sensitive Information