Количество 15
Количество 15

BDU:2023-07911
Уязвимость набора дополнительных инструментов и библиотек для языка Go, предназначенных для интеграции с OpenTelemetry, OpenTelemetry-Go Contrib, связанная с неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20250801-01
Множественные уязвимости golang-opentelemetry-contrib-devel

CVE-2023-45142
OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req...

CVE-2023-45142
OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req...

CVE-2023-45142
OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requir

CVE-2023-45142
GHSA-rcjv-mgp8-qvmr
OpenTelemetry-Go Contrib vulnerable to denial of service in otelhttp due to unbound cardinality metrics

openSUSE-SU-2024:0220-1
Security update for caddy

openSUSE-SU-2024:0211-1
Security update for caddy

SUSE-SU-2024:3267-1
Security update for SUSE Manager Client Tools

SUSE-SU-2024:4360-1
Security update for docker

SUSE-SU-2024:4319-1
Security update for docker

SUSE-SU-2024:3221-1
Security update for containerd

SUSE-SU-2024:3188-1
Security update for containerd

SUSE-SU-2024:3288-1
Security update for golang-github-prometheus-prometheus
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-07911 Уязвимость набора дополнительных инструментов и библиотек для языка Go, предназначенных для интеграции с OpenTelemetry, OpenTelemetry-Go Contrib, связанная с неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | почти 2 года назад |
![]() | ROS-20250801-01 Множественные уязвимости golang-opentelemetry-contrib-devel | CVSS3: 7.5 | 4 дня назад | |
![]() | CVE-2023-45142 OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req... | CVSS3: 7.5 | 1% Низкий | почти 2 года назад |
![]() | CVE-2023-45142 OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req... | CVSS3: 7.5 | 1% Низкий | почти 2 года назад |
![]() | CVE-2023-45142 OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requir | CVSS3: 7.5 | 1% Низкий | почти 2 года назад |
![]() | CVSS3: 7.5 | 1% Низкий | больше 1 года назад | |
GHSA-rcjv-mgp8-qvmr OpenTelemetry-Go Contrib vulnerable to denial of service in otelhttp due to unbound cardinality metrics | CVSS3: 7.5 | 1% Низкий | почти 2 года назад | |
![]() | openSUSE-SU-2024:0220-1 Security update for caddy | около 1 года назад | ||
![]() | openSUSE-SU-2024:0211-1 Security update for caddy | около 1 года назад | ||
![]() | SUSE-SU-2024:3267-1 Security update for SUSE Manager Client Tools | 11 месяцев назад | ||
![]() | SUSE-SU-2024:4360-1 Security update for docker | 8 месяцев назад | ||
![]() | SUSE-SU-2024:4319-1 Security update for docker | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3221-1 Security update for containerd | 11 месяцев назад | ||
![]() | SUSE-SU-2024:3188-1 Security update for containerd | 11 месяцев назад | ||
![]() | SUSE-SU-2024:3288-1 Security update for golang-github-prometheus-prometheus | 11 месяцев назад |
Уязвимостей на страницу