GHSA-rcjv-mgp8-qvmr

Source
https://github.com/advisories/GHSA-rcjv-mgp8-qvmr
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/10/GHSA-rcjv-mgp8-qvmr/GHSA-rcjv-mgp8-qvmr.json
Aliases
Related
Published
2023-10-16T14:01:54Z
Modified
2024-02-19T03:30:24Z
Details

Summary

This handler wrapper https://github.com/open-telemetry/opentelemetry-go-contrib/blob/5f7e6ad5a49b45df45f61a1deb29d7f1158032df/instrumentation/net/http/otelhttp/handler.go#L63-L65 out of the box adds labels

  • http.user_agent
  • http.method

that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it.

Details

HTTP header User-Agent or HTTP method for requests can be easily set by an attacker to be random and long. The library internally uses httpconv.ServerRequest that records every value for HTTP method and User-Agent.

PoC

Send many requests with long randomly generated HTTP methods or/and User agents (e.g. a million) and observe how memory consumption increases during it.

Impact

In order to be affected, the program has to configure a metrics pipeline, use otelhttp.NewHandler wrapper, and does not filter any unknown HTTP methods or User agents on the level of CDN, LB, previous middleware, etc.

Others

It is similar to already reported vulnerabilities - https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-5r5m-65gx-7vrh (open-telemetry/opentelemetry-go-contrib) - https://github.com/advisories/GHSA-cg3q-j54f-5p7p (prometheus/client_golang)

Workaround for affected versions

As a workaround to stop being affected otelhttp.WithFilter() can be used, but it requires manual careful configuration to not log certain requests entirely.

For convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.

The other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.

Solution provided by upgrading

In PR https://github.com/open-telemetry/opentelemetry-go-contrib/pull/4277, released with package version 0.44.0, the values collected for attribute http.request.method were changed to be restricted to a set of well-known values and other high cardinality attributes were removed.

References

  • https://github.com/open-telemetry/opentelemetry-go-contrib/pull/4277
  • https://github.com/open-telemetry/opentelemetry-go-contrib/releases/tag/v1.19.0
References

Affected packages

Go / go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0

Go / go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0

Go / go.opentelemetry.io/contrib/instrumentation/github.com/gin-gonic/gin/otelgin

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0

Go / go.opentelemetry.io/contrib/instrumentation/github.com/gorilla/mux/otelmux

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0

Go / go.opentelemetry.io/contrib/instrumentation/github.com/labstack/echo/otelecho

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0

Go / go.opentelemetry.io/contrib/instrumentation/gopkg.in/macaron.v1/otelmacaron

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0

Go / go.opentelemetry.io/contrib/instrumentation/net/http/httptrace/otelhttptrace

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.44.0