CVE Vulnerabilities

CVE-2018-18074

Insufficiently Protected Credentials

Published: Oct 09, 2018 | Modified: Jul 25, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
2.6 LOW
CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Ubuntu
MEDIUM

The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the network.

Weakness

The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

Affected Software

Name Vendor Start Version End Version
Requests Python * 2.20.0 (excluding)
Red Hat Ansible Tower 3.5 for RHEL 7 RedHat ansible-tower-35/ansible-tower:3.5.6-1 *
Red Hat Ansible Tower 3.6 for RHEL 7 RedHat ansible-tower-36/ansible-tower:3.6.4-1 *
Red Hat Enterprise Linux 7 RedHat python-requests-0:2.6.0-5.el7 *
Red Hat Enterprise Linux 7 RedHat python-pip-0:9.0.3-7.el7_7 *
Red Hat Enterprise Linux 7 RedHat python-virtualenv-0:15.1.0-4.el7_7 *
Red Hat Enterprise Linux 7 RedHat python-pip-0:9.0.3-7.el7_8 *
Red Hat Enterprise Linux 7 RedHat python-virtualenv-0:15.1.0-4.el7_8 *
Red Hat Enterprise Linux 8 RedHat python27:2.7-8020020200117110429.90f98d4f *
Red Hat Enterprise Linux 8 RedHat python-pip-0:9.0.3-16.el8 *
Red Hat Enterprise Linux 8 RedHat python-pip-0:9.0.3-16.el8 *
Python-pip Ubuntu bionic *
Python-pip Ubuntu esm-apps/xenial *
Python-pip Ubuntu trusty *
Python-pip Ubuntu xenial *
Requests Ubuntu bionic *
Requests Ubuntu cosmic *
Requests Ubuntu devel *
Requests Ubuntu focal *
Requests Ubuntu groovy *
Requests Ubuntu hirsute *
Requests Ubuntu impish *
Requests Ubuntu jammy *
Requests Ubuntu kinetic *
Requests Ubuntu lunar *
Requests Ubuntu mantic *
Requests Ubuntu noble *
Requests Ubuntu oracular *
Requests Ubuntu trusty *
Requests Ubuntu upstream *
Requests Ubuntu xenial *

Potential Mitigations

References