Critical flaw found in Fluent Bit cloud services monitoring component

Source
Advertisement


Security researchers at Tenable have discovered a potentially critical memory corruption vulnerability in Fluent Bit, a core component in the monitoring infrastructure of many cloud services.

The vulnerability, dubbed Linguistic Lumberjack and tracked as CVE-2024-4323, stems from coding flaws within Fluent Bit’s built-in HTTP server. Left unresolved the vulnerability could lead to denial of service, information disclosure, or (in the most severe but unlikely case) remote code execution attacks.

Fluent Bit versions 2.0.7 through 3.0.3 are all vulnerable. Fluent Bit version 3.0.4 closes this vulnerability and its associated threats, according to the component’s developers.

Advertisement