Major Security Flaw Discovered in Popular Cloud Logging Tool

 

Researchers at Tenable have identified a severe memory corruption vulnerability in Fluent Bit, an open-source logging utility integral to major cloud services. With over 3 billion downloads as of 2022 and an additional 10 million deployments daily, Fluent Bit is a cornerstone of cloud infrastructure used by prominent organisations such as VMware, Cisco, Adobe, Walmart, LinkedIn, and cloud giants like AWS, Microsoft, and Google Cloud.

The issue, dubbed “Linguistic Lumberjack” by Tenable, stems from how Fluent Bit’s embedded HTTP server handles trace requests. The vulnerability can be exploited to cause denial of service (DoS), data leaks, or even remote code execution (RCE) in cloud environments.

“While vulnerabilities in major cloud providers like Azure, AWS, and GCP grab headlines, it’s crucial to scrutinise the underlying technologies these services rely on,” says Jimi Sebree, senior staff research engineer at Tenable. “Critical components like Fluent Bit, which are embedded in many cloud services, pose significant risks if compromised.”

Tenable’s researchers stumbled upon this flaw while investigating another security issue in a cloud service. They discovered they could access various internal metrics and logging endpoints of the cloud service provider, which included Fluent Bit instances. This cross-tenant data leakage revealed a more profound problem.

The vulnerability lies in the /api/v1/traces endpoint of Fluent Bit’s monitoring API. The service fails to validate data types properly, allowing attackers to in

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: