opentelemetry_distro-0.36b0-py3-none-any.whl: 1 vulnerabilities (highest severity is: 7.5) - autoclosed
Closed this issue · 2 comments
Vulnerable Library - opentelemetry_distro-0.36b0-py3-none-any.whl
Path to dependency file: /src/recommendationservice/requirements.txt
Path to vulnerable library: /src/recommendationservice/requirements.txt
Found in HEAD commit: de73c8b6e42eb87e8f3abc02dbfb4a71a6d2f028
Vulnerabilities
CVE | Severity | CVSS | Dependency | Type | Fixed in (opentelemetry_distro version) | Remediation Possible** |
---|---|---|---|---|---|---|
CVE-2023-43810 | High | 7.5 | opentelemetry_instrumentation-0.36b0-py3-none-any.whl | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-43810
Vulnerable Library - opentelemetry_instrumentation-0.36b0-py3-none-any.whl
Instrumentation Tools & Auto Instrumentation for OpenTelemetry Python
Library home page: https://files.pythonhosted.org/packages/19/f6/879b51c1838de6fe1c23f0b4cb20928d25043a60acb44ec3caf4a9d69775/opentelemetry_instrumentation-0.36b0-py3-none-any.whl
Path to dependency file: /src/recommendationservice/requirements.txt
Path to vulnerable library: /src/recommendationservice/requirements.txt
Dependency Hierarchy:
- opentelemetry_distro-0.36b0-py3-none-any.whl (Root Library)
- ❌ opentelemetry_instrumentation-0.36b0-py3-none-any.whl (Vulnerable Library)
Found in HEAD commit: de73c8b6e42eb87e8f3abc02dbfb4a71a6d2f028
Found in base branch: main
Vulnerability Details
OpenTelemetry, also known as OTel for short, is a vendor-neutral open-source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, logs. Autoinstrumentation out of the box adds the label http_method
that has unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. HTTP method for requests can be easily set by an attacker to be random and long. In order to be affected program has to be instrumented for HTTP handlers and does not filter any unknown HTTP methods on the level of CDN, LB, previous middleware, etc. This issue has been patched in version 0.41b0.
Publish Date: 2023-10-06
URL: CVE-2023-43810
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: opentelemetry-instrumentation - 0.41b0
Release Date: 2023-09-23
Fix Resolution: https://github.com/advisories/GHSA-5rv5-6h4r-h22v
✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.