CVE-2018-16879

Ansible Tower before version 3.3.3 does not set a secure channel as it is using the default insecure configuration channel settings for messaging celery workers from RabbitMQ. This could lead in data leak of sensitive information such as passwords as well as denial of service attacks by deleting projects or inventory files.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/106310 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*

Information

Published : 2019-01-03 06:29

Updated : 2023-02-02 18:12


NVD link : CVE-2018-16879

Mitre link : CVE-2018-16879


JSON object : View

CWE
CWE-311

Missing Encryption of Sensitive Data

Advertisement

dedicated server usa

Products Affected

redhat

  • ansible_tower