A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.4, when /websocket is requested and the password contains the '#' character. This request would cause a socket error in RabbitMQ when parsing the password and an HTTP error code 500 and partial password disclose will occur in plaintext. An attacker could easily guess some predictable passwords or brute force the password.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19342 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-12-19T20:20:01

Updated: 2019-12-19T20:20:01

Reserved: 2019-11-27T00:00:00


Link: CVE-2019-19342

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-19T21:15:14.167

Modified: 2020-05-21T15:43:39.373


Link: CVE-2019-19342

JSON object: View

cve-icon Redhat Information

No data.

CWE