Security
Headlines
HeadlinesLatestCVEs

Headline

Fluent Bit Tool Vulnerability Threatens Billions of Cloud Deployments

By Deeba Ahmed “Linguistic Lumberjack” Threatens Data Breaches (CVE-2024-4323). Patch now to shield your cloud services from information disclosure, denial-of-service, or even remote takeover. This is a post from HackRead.com Read the original post: Fluent Bit Tool Vulnerability Threatens Billions of Cloud Deployments

HackRead
#vulnerability#google#microsoft#amazon#dos#git#rce#aws#auth

Tenable Research’s cloud research team has discovered a critical memory corruption vulnerability tracked as CVE-2024-4323 and dubbed “Linguistic Lumberjack” residing within Fluent Bit, a widely used logging utility employed by all major cloud providers with over 3 billion downloads in 2022.

****What is Linguistic Lumberjack?****

Researchers explained in their blog post that Fluent Bit is “a lightweight, open-source data collector and processor” that plays a vital role in cloud security by collecting and processing logs from various applications and systems.

These logs provide valuable insights into system health and potential security threats. Linguistic Lumberjack specifically targets Fluent Bit’s built-in HTTP server, which receives log data.

Tenable researchers discovered that they could access metrics and logging endpoints within cloud services, including Fluent Bit instances, potentially leading to cross-tenant information leakage. However, testing in a separate environment revealed a memory corruption issue.

Fluent Bit‘s monitoring API allows administrators to query and monitor internal service information, with endpoints like /api/v1/traces allowing end-users to enable, disable, or retrieve configured traces.

CVE-2024-4323 Threat Scope

This vulnerability could be exploited by an attacker to cause damage in three ways: Denial-of-Service (DoS), Information Disclosure, and Remote Code Execution. The attacker could crash the Fluent Bit service, preventing it from processing logs, which could blind cloud security teams.

They could also access sensitive information within logs, including passwords and PII. In the worst-case scenario, the attacker could gain remote access to the system and execute malicious code, enabling them to install malware, steal data, or control the cloud environment.

****Mitigation Strategies****

The issue was reported to the project’s maintainers on April 30, 2024, and fixes were released on 15 May, in version 3.0.4, available here. Tenable also notified Microsoft, Amazon, and Google of the issue via their vulnerability disclosure mechanisms on May 15, 2024, to begin internal triage processes.

If Fluent Bit is deployed in your infrastructure, it is recommended to upgrade to the latest version. If upgrading is not possible, review configurations that allow access to Fluent Bit’s monitoring API to ensure only authorized users and services can query it. If unused, disable this endpoint. If relying on cloud services that use Fluent Bit, contact your provider to ensure timely updates or mitigations are deployed.

  1. Massive Cloud Database Leak Exposes 380 Million Records
  2. Qubitstrike Malware Hits Jupyter Notebooks for Cloud Data
  3. OwnCloud “graphapi” App Vulnerability Exposes Sensitive Data
  4. Shadow IT: Personal GitHub Repos Expose Employee Cloud Secrets
  5. New Vulnerability “LeakyCLI” Leaks AWS and Google Cloud Credentials

HackRead: Latest News

DumpForums Claim 10TB Data Breach at Russian Cybersecurity Firm Dr.Web