Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-cq2g-pw6q-hf7j: Cortex's Alertmanager can expose local files content via specially crafted config

Impact

A local file inclusion vulnerability exists in Cortex versions v1.13.0, v1.13.1 and v1.14.0, where a malicious actor could remotely read local files as a result of parsing maliciously crafted Alertmanager configurations when submitted to the Alertmanager Set Configuration API. Only users of the Cortex Alertmanager service using -experimental.alertmanager.enable-api or enable_api: true are affected.

Patches

Affected Cortex users are advised to upgrade to v1.13.2 or v1.14.1.

Workarounds

Patching is ultimately advised. Using out-of-bound validation, Cortex administrators may reject Alertmanager configurations containing the api_key_file setting in the opsgenie_configs section and opsgenie_api_key_file in the global section before sending to the Set Alertmanager Configuration API as a workaround.

References

  • Fixed Versions:
    • https://github.com/cortexproject/cortex/releases/tag/v1.14.1
    • https://github.com/cortexproject/cortex/releases/tag/v1.13.2
  • https://cortexmetrics.io/docs/api/#set-alertmanager-configuration

For more information

If you have any questions or comments about this advisory:

ghsa
#vulnerability#google#git

Cortex’s Alertmanager can expose local files content via specially crafted config

Moderate severity GitHub Reviewed Published Dec 19, 2022 in cortexproject/cortex • Updated Dec 19, 2022

Package

gomod github.com/cortexproject/cortex (Go)

Affected versions

>= 1.13.0, <= 1.13.1

= 1.14.0

Patched versions

1.13.2

1.14.1

Description

Impact

A local file inclusion vulnerability exists in Cortex versions v1.13.0, v1.13.1 and v1.14.0, where a malicious actor could remotely read local files as a result of parsing maliciously crafted Alertmanager configurations when submitted to the Alertmanager Set Configuration API. Only users of the Cortex Alertmanager service using -experimental.alertmanager.enable-api or enable_api: true are affected.

Patches

Affected Cortex users are advised to upgrade to v1.13.2 or v1.14.1.

Workarounds

Patching is ultimately advised. Using out-of-bound validation, Cortex administrators may reject Alertmanager configurations containing the api_key_file setting in the opsgenie_configs section and opsgenie_api_key_file in the global section before sending to the Set Alertmanager Configuration API as a workaround.

References

  • Fixed Versions:
    • https://github.com/cortexproject/cortex/releases/tag/v1.14.1
    • https://github.com/cortexproject/cortex/releases/tag/v1.13.2
  • https://cortexmetrics.io/docs/api/#set-alertmanager-configuration

For more information

If you have any questions or comments about this advisory:

References

  • GHSA-cq2g-pw6q-hf7j
  • https://cortexmetrics.io/docs/api/#set-alertmanager-configuration
  • https://github.com/cortexproject/cortex/releases/tag/v1.13.2
  • https://github.com/cortexproject/cortex/releases/tag/v1.14.1

alanprot published the maintainer security advisory

Dec 19, 2022

Severity

Moderate

6.5

/ 10

CVSS base metrics

Attack vector

Network

Attack complexity

Low

Privileges required

Low

User interaction

None

Scope

Unchanged

Confidentiality

High

Integrity

None

Availability

None

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CWE-73 CWE-184 CWE-641

CVE ID

CVE-2022-23536

GHSA ID

GHSA-cq2g-pw6q-hf7j

Source code

cortexproject/cortex

Credits

  • aus

Checking history

See something to contribute? Suggest improvements for this vulnerability.

Related news

CVE-2022-23536: HTTP API

Cortex provides multi-tenant, long term storage for Prometheus. A local file inclusion vulnerability exists in Cortex versions 1.13.0, 1.13.1 and 1.14.0, where a malicious actor could remotely read local files as a result of parsing maliciously crafted Alertmanager configurations when submitted to the Alertmanager Set Configuration API. Only users of the Alertmanager service where `-experimental.alertmanager.enable-api` or `enable_api: true` is configured are affected. Affected Cortex users are advised to upgrade to patched versions 1.13.2 or 1.14.1. However as a workaround, Cortex administrators may reject Alertmanager configurations containing the `api_key_file` setting in the `opsgenie_configs` section before sending to the Set Alertmanager Configuration API.