Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-45043
HistoryAug 28, 2024 - 8:06 p.m.

CVE-2024-45043 OpenTelemetry Collector AWS Firehose Receiver Authentication Bypass Vulnerability

2024-08-2820:06:34
CWE-863
CWE-200
GitHub_M
github.com
2
opentelemetry collector
aws firehose receiver
authentication bypass
vulnerability
remote requests
cloudwatch metrics
unauthorized users
pr #34847
v0.108.0

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

7.1

Confidence

High

EPSS

0

Percentile

13.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

The OpenTelemetry Collector module AWS firehose receiver is for ingesting AWS Kinesis Data Firehose delivery stream messages and parsing the records received based on the configured record type. awsfirehosereceiver allows unauthenticated remote requests, even when configured to require a key. OpenTelemetry Collector can be configured to receive CloudWatch metrics via an AWS Firehose Stream. Firehose sets the header X-Amz-Firehose-Access-Key with an arbitrary configured string. The OpenTelemetry Collector awsfirehosereceiver can optionally be configured to require this key on incoming requests. However, when this is configured it still accepts incoming requests with no key. Only OpenTelemetry Collector users configured with the β€œalpha” awsfirehosereceiver module are affected. This module was added in version v0.49.0 of the β€œContrib” distribution (or may be included in custom builds). There is a risk of unauthorized users writing metrics. Carefully crafted metrics could hide other malicious activity. There is no risk of exfiltrating data. It’s likely these endpoints will be exposed to the public internet, as Firehose does not support private HTTP endpoints. A fix was introduced in PR #34847 and released with v0.108.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:opentelemetry:opentelemetry_collector_contrib:0.49.0:*:*:*:*:*:*:*"
    ],
    "vendor": "opentelemetry",
    "product": "opentelemetry_collector_contrib",
    "versions": [
      {
        "status": "affected",
        "version": "0.49.0",
        "lessThan": "0.108.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

7.1

Confidence

High

EPSS

0

Percentile

13.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-45043