4.9
MEDIUM
CVE-2022-0718
Apache Python oslo-utils Password Logging Vulnerability
Description

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.

INFO

Published Date :

Aug. 29, 2022, 3:15 p.m.

Last Modified :

July 21, 2023, 5:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2022-0718 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat openstack_platform
1 Debian debian_linux
1 Openstack oslo.utils
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0718.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-0718 Third Party Advisory
https://bugs.launchpad.net/oslo.utils/+bug/1949623 Exploit Issue Tracking Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2056850 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00015.html Mailing List Third Party Advisory
https://opendev.org/openstack/oslo.utils/commit/6e17ae1f7959c64dfd20a5f67edf422e702426aa Patch Vendor Advisory
https://security-tracker.debian.org/tracker/CVE-2022-0718 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0718 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0718 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-522
    Added CWE NIST CWE-532
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0993 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:8873 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-522
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L
    Added Reference https://access.redhat.com/errata/RHSA-2022:8873 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0993 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-522
  • Modified Analysis by [email protected]

    Oct. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00015.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 13, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00015.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-0718 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-0718 Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/oslo.utils/+bug/1949623 No Types Assigned https://bugs.launchpad.net/oslo.utils/+bug/1949623 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2056850 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2056850 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://opendev.org/openstack/oslo.utils/commit/6e17ae1f7959c64dfd20a5f67edf422e702426aa No Types Assigned https://opendev.org/openstack/oslo.utils/commit/6e17ae1f7959c64dfd20a5f67edf422e702426aa Patch, Vendor Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2022-0718 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2022-0718 Patch, Third Party Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:openstack:oslo.utils:*:*:*:*:*:*:*:* versions up to (excluding) 4.10.1 *cpe:2.3:a:openstack:oslo.utils:4.12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0718 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.00%

score

0.45806

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability