CVE-2022-46146

Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, if someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:prometheus:exporter_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:prometheus:exporter_toolkit:*:*:*:*:*:*:*:*

History

12 Jan 2024, 12:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-15 -

07 Nov 2023, 03:55

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UH24VXIB25OGHF4VGY4PLZMTGTI3BHCA/', 'name': 'FEDORA-2023-c1318fb7f8', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULVDTAI76VATRAHTKCE2SUJ4NC3PQZ6Y/', 'name': 'FEDORA-2023-cf176d02d8', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JRSHISR64L6QGSMDFZDNPHHIXSCAKK26/', 'name': 'FEDORA-2023-1b25579262', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULVDTAI76VATRAHTKCE2SUJ4NC3PQZ6Y/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UH24VXIB25OGHF4VGY4PLZMTGTI3BHCA/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JRSHISR64L6QGSMDFZDNPHHIXSCAKK26/ -

21 Sep 2023, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UH24VXIB25OGHF4VGY4PLZMTGTI3BHCA/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JRSHISR64L6QGSMDFZDNPHHIXSCAKK26/ -

20 Sep 2023, 02:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULVDTAI76VATRAHTKCE2SUJ4NC3PQZ6Y/ -

05 Dec 2022, 18:15

Type Values Removed Values Added
Summary Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, i someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality. Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, if someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality.

02 Dec 2022, 16:09

Type Values Removed Values Added
First Time Prometheus
Prometheus exporter Toolkit
CPE cpe:2.3:a:prometheus:exporter_toolkit:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/1 - Exploit, Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/prometheus/exporter-toolkit/security/advisories/GHSA-7rg2-cxvp-9p7p - (CONFIRM) https://github.com/prometheus/exporter-toolkit/security/advisories/GHSA-7rg2-cxvp-9p7p - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/4 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/4 - Exploit, Mailing List, Patch, Third Party Advisory
References (MISC) https://github.com/prometheus/exporter-toolkit/commit/5b1eab34484ddd353986bce736cd119d863e4ff5 - (MISC) https://github.com/prometheus/exporter-toolkit/commit/5b1eab34484ddd353986bce736cd119d863e4ff5 - Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/2 - (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/2 - Exploit, Mailing List, Patch, Third Party Advisory

30 Nov 2022, 01:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/4 -

29 Nov 2022, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/2 -

29 Nov 2022, 17:57

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/11/29/1 -

29 Nov 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-29 14:15

Updated : 2024-01-12 12:15


NVD link : CVE-2022-46146

Mitre link : CVE-2022-46146

CVE.ORG link : CVE-2022-46146


JSON object : View

Products Affected

prometheus

  • exporter_toolkit
CWE
CWE-287

Improper Authentication

CWE-303

Incorrect Implementation of Authentication Algorithm