CVE-2019-14890

CVSS V2 Low 2.1 CVSS V3 High 8.4
Description
A vulnerability was found in Ansible Tower before 3.6.1 where an attacker with low privilege could retrieve usernames and passwords credentials from the new RHSM saved in plain text into the database at '/api/v2/config' when applying the Ansible Tower license.
Overview
  • CVE ID
  • CVE-2019-14890
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-26T07:15:11
  • Last Modified Date
  • 2019-12-17T18:07:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:ansible_tower:3.6.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2
  • Impact Score
  • 5.8
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14890 Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:56:49 Added to TrackCVE
2022-12-04 07:03:07 2019-11-26T07:15Z 2019-11-26T07:15:11 CVE Published Date updated
2022-12-04 07:03:07 2019-12-17T18:07:27 CVE Modified Date updated
2022-12-04 07:03:07 Analyzed Vulnerability Status updated