Vulnerability CVE-2018-16879


Published: 2019-01-03

Description:
Ansible Tower before version 3.3.3 does not set a secure channel as it is using the default insecure configuration channel settings for messaging celery workers from RabbitMQ. This could lead in data leak of sensitive information such as passwords as well as denial of service attacks by deleting projects or inventory files.

Type:

CWE-417

(Channel and Path Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Ansible tower 

 References:
http://www.securityfocus.com/bid/106310
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879

Copyright 2024, cxsecurity.com

 

Back to Top