Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENTELEMETRY_COLLECTOR_CVE-2024-36129.NASL
HistoryJun 14, 2024 - 12:00 a.m.

OpenTelemetry Collector < 0.102.1 DoS

2024-06-1400:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
opentelemetry
collector
denial of service
vulnerability
version 0.102.1
confighttp
configgrpc
memory consumption

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.4%

The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry data. An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. OTel Collector version 0.102.1 fixes this issue. It is also fixed in the confighttp module version 0.102.0 and configgrpc module version 0.102.1.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(200525);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/19");

  script_cve_id("CVE-2024-36129");

  script_name(english:"OpenTelemetry Collector < 0.102.1 DoS");

  script_set_attribute(attribute:"synopsis", value:
"An installed application on the remote host is affected by a denial of service vulnerability.");
  script_set_attribute(attribute:"description", value:
"The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry
data. An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive
memory consumption. OTel Collector version 0.102.1 fixes this issue. It is also fixed in the confighttp module
version 0.102.0 and configgrpc module version 0.102.1.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://opentelemetry.io/blog/2024/cve-2024-36129/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the version referenced in the vendor advisory.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-36129");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/05/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/05/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:opentelemetry:collector");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("opentelemetry_nix_installed.nbin");
  script_require_keys("installed_sw/OpenTelemetry Collector");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'OpenTelemetry Collector');

var constraints = [
  {'fixed_version': '0.102.1'}
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_HOLE
);
VendorProductVersionCPE
opentelemetrycollectorx-cpe:/a:opentelemetry:collector

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.4%

Related for OPENTELEMETRY_COLLECTOR_CVE-2024-36129.NASL