Security

Research

Critical Fluent Bit bug affects all major cloud providers, say researchers

Crashes galore, plus especially crafty crims could use it for much worse


Infosec researchers are alerting the industry to a critical vulnerability in Fluent Bit – a logging component used by a swathe of blue chip companies and all three major cloud providers.

Experts at Tenable discovered the flaw (CVE-2024-4323), which can lead to denial of service (DoS) and information leakage, and under the right conditions remote code execution (RCE).

Fluent Bit is an open source logging component with more than 13 million Docker downloads as of March. It's used by the likes of the big three CSPs, Cisco, Dell, Walmart, Lyft, LinkedIn, and more.

Tenable discovered CVE-2024-4323, affecting versions 2.0.7 through 3.0.3, while investigating a separate, as-yet-undisclosed vuln in a cloud service. Researchers found that if they passed non-string values into requests to Fluent Bit's monitoring API, which allows users to gather info such as uptime data and plugin metrics, it led to various memory corruption issues.

Examples include:

The researchers says they were able to reliably achieve DoS using the vulnerability, and access chunks of adjacent memory including partial secrets, which suggests sensitive information could potentially be leaked. That said, in most scenarios it's unlikely to reveal anything more than previous metrics requests, blogged Jimi Sebree, senior staff research engineer at Tenable.

"As for the remote code execution possibilities of this issue, exploitation is dependent on a variety of environmental factors such as host architecture and operating system," he added. 

"While heap buffer overflows such as this are known to be exploitable, creating a reliable exploit is not only difficult, but incredibly time-intensive. The researchers believe that the most immediate and primary risks are those pertaining to the ease with which DoS and information leaks can be accomplished."

In its writeup, Tenable published a short proof of concept endpoint request that would lead to a crash, but didn't provide examples of how to reveal partial secrets or achieve RCE.

Cloud providers that depend on Fluent Bit are advised to upgrade to version 3.0.4, or at the very least limit access to the vulnerable endpoints (/api/v1/traces and /api/v1/trace). Disabling it also works.

"If you rely on cloud services that are known to make use of Fluent Bit, we recommend reaching out to your cloud provider to ensure that updates or mitigations are deployed in a timely manner," said Sebree.

"With regards to usage by major cloud providers, Tenable notified Microsoft, Amazon, and Google of this issue via their respective vulnerability disclosure mechanisms on May 15, 2024, so that they could begin their internal triage processes." ®

Send us news
2 Comments

Latest Ghostscript vulnerability haunts experts as the next big breach enabler

There's also chatter about whether medium severity scare is actually code red nightmare

RADIUS networking protocol blasted into submission through MD5-based flaw

If someone can do a little MITM'ing and hash cracking, they can log in with no valid password needed

No rest for the wiry as Cisco Nexus switches flip out over latest zero-day

Command injection bug being abused by suspected Chinese spies – patch up

'Almost every Apple device' vulnerable to CocoaPods supply chain attack

Dependency manager used in millions of apps leaves a bitter taste

Traeger security bugs bad news for grillers with neighborly beef

Never risk it when it comes to brisket – make sure those updates are applied

Nasty regreSSHion bug in OpenSSH puts roughly 700K Linux boxes at risk

Full system takeovers on the cards, for those with enough patience to pull it off

Juniper Networks flings out emergency patches for perfect 10 router vuln

Get 'em while they're hot

SAP's bid to woo open source community meets muted response

German software giant says open source is a 'catalyst for innovation' but is unlikely to release proprietary code

CISA broke into a US federal agency, and no one noticed for a full 5 months

Red team exercise revealed a score of security fails

I spy another mSpy breach: Millions more stalkerware buyers exposed

Also: Velops routers love plaintext; everything is a dark pattern; Internet Explorer rises from the grave, and more

Evolve Bank & Trust confirms LockBit stole 7.6 million people's data

Making cyberattack among the largest ever recorded in finance industry

Cancer patient forced to make terrible decision after Qilin attack on London hospitals

Skin-sparing mastectomy and breast reconstruction scrapped as result of ransomware at supplier