CVE Vulnerabilities

CVE-2019-19340

Insecure Default Initialization of Resource

Published: Dec 19, 2019 | Modified: Feb 01, 2023
CVSS 3.x
8.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found in Ansible Tower, versions 3.6.x before 3.6.2 and 3.5.x before 3.5.3, where enabling RabbitMQ manager by setting it with -e rabbitmq_enable_manager=true exposes the RabbitMQ management interface publicly, as expected. If the default admin user is still active, an attacker could guess the password and gain access to the system.

Weakness

The product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.

Affected Software

Name Vendor Start Version End Version
Ansible_tower Redhat 3.5.0 (including) 3.5.3 (excluding)
Ansible_tower Redhat 3.6.0 (including) 3.6.2 (excluding)

Extended Description

Developers often choose default values that leave the product as open and easy to use as possible out-of-the-box, under the assumption that the administrator can (or should) change the default value. However, this ease-of-use comes at a cost when the default is insecure and the administrator does not change it.

References