Lucene search

K
githubGitHub Advisory DatabaseGHSA-RCJV-MGP8-QVMR
HistoryOct 16, 2023 - 2:01 p.m.

OpenTelemetry-Go Contrib vulnerable to denial of service in otelhttp due to unbound cardinality metrics

2023-10-1614:01:54
CWE-770
GitHub Advisory Database
github.com
25
opentelemetry
go
contrib
handler
vulnerability
denial of service
unbound cardinality
http
user-agent
method
memory exhaustion
security advisory
prometheus
workaround
filter
meter provider
upgrade
release.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.7%

Summary

This handler wrapper https://github.com/open-telemetry/opentelemetry-go-contrib/blob/5f7e6ad5a49b45df45f61a1deb29d7f1158032df/instrumentation/net/http/otelhttp/handler.go#L63-L65
out of the box adds labels

  • http.user_agent
  • http.method

that have unbound cardinality. It leads to the serverโ€™s potential memory exhaustion when many malicious requests are sent to it.

Details

HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses httpconv.ServerRequest that records every value for HTTP method and User-Agent.

PoC

Send many requests with long randomly generated HTTP methods or/and User agents (e.g. a million) and observe how memory consumption increases during it.

Impact

In order to be affected, the program has to configure a metrics pipeline, use otelhttp.NewHandler wrapper, and does not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc.

Others

It is similar to already reported vulnerabilities

Workaround for affected versions

As a workaround to stop being affected otelhttp.WithFilter() can be used, but it requires manual careful configuration to not log certain requests entirely.

For convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.

The other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.

Solution provided by upgrading

In PR https://github.com/open-telemetry/opentelemetry-go-contrib/pull/4277, released with package version 0.44.0, the values collected for attribute http.request.method were changed to be restricted to a set of well-known values and other high cardinality attributes were removed.

References

Affected configurations

Vulners
Node
go.opentelemetry.io\/contrib\/instrumentation\/github.com\/emicklei\/gorestful\/otelrestfulRange<0.44.0
OR
gopkg.inmacaron.v1Range<0.44.0
OR
go.opentelemetry.io\/contrib\/instrumentation\/github.com\/emicklei\/gorestful\/otelrestfulRange<0.44.0
OR
go.opentelemetry.io\/contrib\/instrumentation\/github.com\/emicklei\/gorestful\/otelrestfulRange<0.44.0
OR
go.opentelemetry.io\/contrib\/instrumentation\/github.com\/gingonic\/gin\/otelginRange<0.44.0
OR
go.opentelemetry.io\/contrib\/instrumentation\/github.com\/emicklei\/gorestful\/otelrestfulRange<0.44.0
OR
go.opentelemetry.io\/contrib\/instrumentation\/github.com\/emicklei\/gorestful\/otelrestfulRange<0.44.0

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.7%