NA

CVE-2023-45142

Published: 12/10/2023 Updated: 19/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an malicious user to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requires manual careful configuration to not log certain requests entirely. For convenience and safe usage of this library, it should by default mark with the label `unknown` non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opentelemetry opentelemetry

Vendor Advisories

Synopsis Critical: OpenShift Container Platform 41411 bug fix and security update Type/Severity Security Advisory: Critical Topic An update is now available for Red Hat OpenShift Container Platform 414Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Important: OpenShift Container Platform 4148 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4148 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift C ...
Synopsis Important: Red Hat OpenShift distributed tracing 300 operator/operand containers Type/Severity Security Advisory: Important Topic Red Hat OpenShift distributed tracing 300Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a ...
Synopsis Important: OpenShift Container Platform 4147 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4147 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift C ...
概述 Important: OpenShift Container Platform 4145 bug fix and security update 类型/严重性 Security Advisory: Important 标题 Red Hat OpenShift Container Platform release 4145 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift ...
Synopsis Important: OpenShift Container Platform 41332 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41332 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift ...
Synopsis Important: OpenShift Container Platform 4146 security and extras update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4146 is now available with updates to packages and images that fix several bugsThis release includes a security update for Red Hat OpenShift Container Platform 414 ...
Synopsis Critical: OpenShift Container Platform 41411 security and extras update Type/Severity Security Advisory: Critical Topic An update is now available for Red Hat OpenShift Container Platform 414Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Moderate: OpenShift Container Platform 4149 bug fix and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4149 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Con ...
Synopsis Important: OpenShift Container Platform 4146 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4146 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift C ...
Synopsis Important: OpenShift API for Data Protection (OADP) 130 security update Type/Severity Security Advisory: Important Topic OpenShift API for Data Protection (OADP) 130 is now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Important: OpenShift Container Platform 4144 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4144 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift C ...
A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about 1GiB) when a handler fails to read the entire body of ...
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023 (CVE-2023-39325) A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from ...