Логотип exploitDog
bind:CVE-2023-45142
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-45142

Количество 14

Количество 14

ubuntu логотип

CVE-2023-45142

почти 2 года назад

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req...

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-45142

почти 2 года назад

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req...

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-45142

почти 2 года назад

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requir

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2023-45142

больше 1 года назад

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-rcjv-mgp8-qvmr

почти 2 года назад

OpenTelemetry-Go Contrib vulnerable to denial of service in otelhttp due to unbound cardinality metrics

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2023-07911

почти 2 года назад

Уязвимость набора дополнительных инструментов и библиотек для языка Go, предназначенных для интеграции с OpenTelemetry, OpenTelemetry-Go Contrib, связанная с неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2024:0220-1

около 1 года назад

Security update for caddy

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2024:0211-1

около 1 года назад

Security update for caddy

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3267-1

11 месяцев назад

Security update for SUSE Manager Client Tools

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4360-1

8 месяцев назад

Security update for docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4319-1

8 месяцев назад

Security update for docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3221-1

11 месяцев назад

Security update for containerd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3188-1

11 месяцев назад

Security update for containerd

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3288-1

11 месяцев назад

Security update for golang-github-prometheus-prometheus

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-45142

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req...

CVSS3: 7.5
1%
Низкий
почти 2 года назад
redhat логотип
CVE-2023-45142

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it req...

CVSS3: 7.5
1%
Низкий
почти 2 года назад
nvd логотип
CVE-2023-45142

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels `http.user_agent` and `http.method` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses `httpconv.ServerRequest` that records every value for HTTP `method` and `User-Agent`. In order to be affected, a program has to use the `otelhttp.NewHandler` wrapper and not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc. Version 0.44.0 fixed this issue when the values collected for attribute `http.request.method` were changed to be restricted to a set of well-known values and other high cardinality attributes were removed. As a workaround to stop being affected, `otelhttp.WithFilter()` can be used, but it requir

CVSS3: 7.5
1%
Низкий
почти 2 года назад
msrc логотип
CVSS3: 7.5
1%
Низкий
больше 1 года назад
github логотип
GHSA-rcjv-mgp8-qvmr

OpenTelemetry-Go Contrib vulnerable to denial of service in otelhttp due to unbound cardinality metrics

CVSS3: 7.5
1%
Низкий
почти 2 года назад
fstec логотип
BDU:2023-07911

Уязвимость набора дополнительных инструментов и библиотек для языка Go, предназначенных для интеграции с OpenTelemetry, OpenTelemetry-Go Contrib, связанная с неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
1%
Низкий
почти 2 года назад
suse-cvrf логотип
openSUSE-SU-2024:0220-1

Security update for caddy

около 1 года назад
suse-cvrf логотип
openSUSE-SU-2024:0211-1

Security update for caddy

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:3267-1

Security update for SUSE Manager Client Tools

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4360-1

Security update for docker

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4319-1

Security update for docker

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3221-1

Security update for containerd

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3188-1

Security update for containerd

11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3288-1

Security update for golang-github-prometheus-prometheus

11 месяцев назад

Уязвимостей на страницу