CVE-2019-19340

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with '-e rabbitmq_enable_manager=true' exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19340 Issue Tracking Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2019-12-19 13:15

Updated : 2023-02-01 10:02


NVD link : CVE-2019-19340

Mitre link : CVE-2019-19340


JSON object : View

CWE
CWE-1188

Insecure Default Initialization of Resource

Advertisement

dedicated server usa

Products Affected

redhat

  • ansible_tower
  • enterprise_linux