Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-16879 First vendor Publication 2019-01-03
Vendor Cve Last vendor Modification 2023-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ansible Tower before version 3.3.3 does not set a secure channel as it is using the default insecure configuration channel settings for messaging celery workers from RabbitMQ. This could lead in data leak of sensitive information such as passwords as well as denial of service attacks by deleting projects or inventory files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16879

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106310
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16879

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-03 09:28:02
  • Multiple Updates
2021-05-05 01:30:13
  • Multiple Updates
2021-05-04 13:12:49
  • Multiple Updates
2021-04-22 02:27:32
  • Multiple Updates
2020-12-04 21:23:24
  • Multiple Updates
2020-09-18 21:23:03
  • Multiple Updates
2020-05-23 02:12:55
  • Multiple Updates
2020-05-23 01:09:34
  • Multiple Updates
2019-10-16 21:20:27
  • Multiple Updates
2019-10-10 05:20:29
  • Multiple Updates
2019-01-14 21:19:19
  • Multiple Updates
2019-01-04 17:19:57
  • Multiple Updates
2019-01-03 17:19:00
  • First insertion