OpenTelemetry, also known as OTel, is a vendor-neutral open source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, and logs. The bearertokenauth extension's server authenticator performs a simple, non-constant time string comparison of the received & configured bearer tokens. This impacts anyone using the `bearertokenauth` server authenticator. Malicious clients with network access to the collector may perform a timing attack against a collector with this authenticator to guess the configured token, by iteratively sending tokens and comparing the response time. This would allow an attacker to introduce fabricated or bad data into the collector's telemetry pipeline. The observable timing vulnerability was fixed by using constant-time comparison in 0.107.0
History

Fri, 16 Aug 2024 13:15:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Moderate


Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Opentelemetry
Opentelemetry opentelemetry Collector Contrib
CPEs cpe:2.3:a:opentelemetry:opentelemetry_collector_contrib:*:*:*:*:*:*:*:*
Vendors & Products Opentelemetry
Opentelemetry opentelemetry Collector Contrib
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
Description OpenTelemetry, also known as OTel, is a vendor-neutral open source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, and logs. The bearertokenauth extension's server authenticator performs a simple, non-constant time string comparison of the received & configured bearer tokens. This impacts anyone using the `bearertokenauth` server authenticator. Malicious clients with network access to the collector may perform a timing attack against a collector with this authenticator to guess the configured token, by iteratively sending tokens and comparing the response time. This would allow an attacker to introduce fabricated or bad data into the collector's telemetry pipeline. The observable timing vulnerability was fixed by using constant-time comparison in 0.107.0
Title open-telemetry has an Observable Timing Discrepancy
Weaknesses CWE-208
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-13T19:31:16.814Z

Updated: 2024-08-14T13:38:51.917Z

Reserved: 2024-07-30T14:01:33.923Z

Link: CVE-2024-42368

cve-icon Vulnrichment

Updated: 2024-08-14T13:38:43.783Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-13T20:15:08.447

Modified: 2024-08-14T02:07:05.410

Link: CVE-2024-42368

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-08-13T00:00:00Z

Links: CVE-2024-42368 - Bugzilla