Cortex Linux Foundation Cortex

Do you want an email whenever new security vulnerabilities are reported in Linux Foundation Cortex?

By the Year

In 2024 there have been 0 vulnerabilities in Linux Foundation Cortex . Cortex did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 6.50
2021 2 5.40
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Cortex vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Linux Foundation Cortex Security Vulnerabilities

Cortex provides multi-tenant, long term storage for Prometheus

CVE-2022-23536 6.5 - Medium - December 19, 2022

Cortex provides multi-tenant, long term storage for Prometheus. A local file inclusion vulnerability exists in Cortex versions 1.13.0, 1.13.1 and 1.14.0, where a malicious actor could remotely read local files as a result of parsing maliciously crafted Alertmanager configurations when submitted to the Alertmanager Set Configuration API. Only users of the Alertmanager service where `-experimental.alertmanager.enable-api` or `enable_api: true` is configured are affected. Affected Cortex users are advised to upgrade to patched versions 1.13.2 or 1.14.1. However as a workaround, Cortex administrators may reject Alertmanager configurations containing the `api_key_file` setting in the `opsgenie_configs` section before sending to the Set Alertmanager Configuration API.

An issue was discovered in Grafana Cortex through 1.9.0

CVE-2021-36157 5.3 - Medium - August 03, 2021

An issue was discovered in Grafana Cortex through 1.9.0. The header value X-Scope-OrgID is used to construct file paths for rules files, and if crafted to conduct directory traversal such as ae ../../sensitive/path/in/deployment pathname, then Cortex will attempt to parse a rules file at that location and include some of the contents in the error message. (Other Cortex API requests can also be sent a malicious OrgID header, e.g., tricking the ingester into writing metrics to a different location, but the effect is nuisance rather than information disclosure.)

Directory traversal

The Alertmanager in CNCF Cortex before 1.8.1 has a local file disclosure vulnerability when -experimental.alertmanager.enable-api is used

CVE-2021-31232 5.5 - Medium - April 30, 2021

The Alertmanager in CNCF Cortex before 1.8.1 has a local file disclosure vulnerability when -experimental.alertmanager.enable-api is used. The HTTP basic auth password_file can be used as an attack vector to send any file content via a webhook. The alertmanager templates can be used as an attack vector to send any file content because the alertmanager can load any text file specified in the templates list.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Linux Foundation Cortex or by Linux Foundation? Click the Watch button to subscribe.

subscribe