Saturday , July 27 2024
woodcutter

TENABLE REPORT
Critical bug “Fluent Bit” impact all major cloud platforms

Fluent Bit, a widely used logging utility, has a critical vulnerability. This vulnerability can lead to denial-of-service attacks, information disclosure, and potentially remote code execution (RCE). Tenable, a cybersecurity firm, discovered this vulnerability.

Fluent Bit is an open source tool that collects and processes large amounts of log data from various sources. It has billions of downloads and is being deployed over 10 million times daily.

Risk of cyber attack, DSE, CSE website not accessible

Risk of cyber attack, the country's main stock market Dhaka Stock Exchange (DSE) and Chittagong stock exchange (CSE) website is...
Read More
Risk of cyber attack, DSE, CSE website not accessible

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

Developers claim it’s used by big cloud companies like Microsoft, Google Cloud, and AWS, as well as tech giants like Cisco, LinkedIn, VMware, Splunk, Intel, Arm, and Adobe.

Tenable researchers discovered a critical memory corruption vulnerability in Fluent Bit’s built-in HTTP server. The vulnerability is named Linguistic Lumberjack and has been assigned the official identifier CVE-2024-4323.

The cybersecurity firm confirmed that if someone has access to the Fluent Bit monitoring API, they can launch a DoS attack or obtain sensitive information.

Exploiting CVE-2024-4323 for RCE may be possible, but it depends on factors like the operating system and host architecture.

“While heap buffer overflows such as this are known to be exploitable, creating a reliable exploit is not only difficult, but incredibly time intensive,” Tenable explained.

On Monday, the company released technical information and a proof-of-concept (PoC) exploit for DoS attacks.

Tenable shared its findings with Fluent Bit developers in April, but the patch has not been officially released yet. The security firm also informed Microsoft, AWS, and Google Cloud about the findings on May 15th.

Users can implement mitigations for Fluent Bit by restricting access to the tool’s API and disabling any unused endpoints.

Check Also

diagram

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform’s Cloud Functions service that could …

Leave a Reply

Your email address will not be published. Required fields are marked *