Sunday , June 16 2024
woodcutter

TENABLE REPORT
Critical bug “Fluent Bit” impact all major cloud platforms

Fluent Bit, a widely used logging utility, has a critical vulnerability. This vulnerability can lead to denial-of-service attacks, information disclosure, and potentially remote code execution (RCE). Tenable, a cybersecurity firm, discovered this vulnerability.

Fluent Bit is an open source tool that collects and processes large amounts of log data from various sources. It has billions of downloads and is being deployed over 10 million times daily.

338 fraudulent Olympics games ticketing websites

Proofpoint found a fake website selling tickets for the Paris 2024 Summer Olympic Games. The website, "paris24tickets[.]com," claimed to be...
Read More
338 fraudulent Olympics games ticketing websites

ASUS warn serious security vulnerability on 7 routers

ASUS released a new firmware update to fix a vulnerability affecting seven router models, which could be exploited by remote...
Read More
ASUS warn serious security vulnerability on 7 routers

AWS Announced New Malware Detection Tool For S3 Buckets

AWS announced new security features at its re:Inforce conference, such as identity and malware protection services. The cloud giant added...
Read More
AWS Announced New Malware Detection Tool For S3 Buckets

150,000 phones registered under one IMEI number in Bangladesh

A smartphone's IMEI (which stands for International Mobile Equipment Identity) is a unique identifier for each device, similar to a...
Read More
150,000 phones registered under one IMEI number in Bangladesh

CISA Releases Twenty Industrial Control Systems Advisories

CISA released 20 advisories about Industrial Control Systems (ICS) on June 13, 2024. These advisories give important information about security...
Read More
CISA Releases Twenty Industrial Control Systems Advisories

Current web vulnerabilities in Bangladesh across vendor product line

On a report titled "Surge on Web defacement and web application related vulnerabilities targeting Bangladesh" BGD e-GOV CIRT said, web...
Read More
Current web vulnerabilities in Bangladesh across vendor product line

Criminals impersonating CISA’s employees in phone calls

CISA warned that criminals are pretending to be its employees in phone calls in order to trick people into sending...
Read More
Criminals impersonating CISA’s employees in phone calls

CISA Adds Two Known Exploited Vulnerabilities to Catalog

CISA added 2 new vulnerabilities to its catalog of known exploited vulnerabilities, because they have proof that these vulnerabilities are...
Read More
CISA Adds Two Known Exploited Vulnerabilities to Catalog

Microsoft Tuesday fixes 51 flaws, 18 RCEs June 2024 Patch

Microsoft has released updates for 49 security vulnerabilities in its Patch Tuesday update for June. One of the fixes addresses...
Read More
Microsoft Tuesday fixes 51 flaws, 18 RCEs June 2024 Patch

Hackers breached 20,000 FortiGate systems worldwide: MIVD

The Dutch military security service MIVD recently revealed that a cyber espionage campaign, which was initially mentioned in February, managed...
Read More
Hackers breached 20,000 FortiGate systems worldwide: MIVD

Developers claim it’s used by big cloud companies like Microsoft, Google Cloud, and AWS, as well as tech giants like Cisco, LinkedIn, VMware, Splunk, Intel, Arm, and Adobe.

Tenable researchers discovered a critical memory corruption vulnerability in Fluent Bit’s built-in HTTP server. The vulnerability is named Linguistic Lumberjack and has been assigned the official identifier CVE-2024-4323.

The cybersecurity firm confirmed that if someone has access to the Fluent Bit monitoring API, they can launch a DoS attack or obtain sensitive information.

Exploiting CVE-2024-4323 for RCE may be possible, but it depends on factors like the operating system and host architecture.

“While heap buffer overflows such as this are known to be exploitable, creating a reliable exploit is not only difficult, but incredibly time intensive,” Tenable explained.

On Monday, the company released technical information and a proof-of-concept (PoC) exploit for DoS attacks.

Tenable shared its findings with Fluent Bit developers in April, but the patch has not been officially released yet. The security firm also informed Microsoft, AWS, and Google Cloud about the findings on May 15th.

Users can implement mitigations for Fluent Bit by restricting access to the tool’s API and disabling any unused endpoints.

Check Also

laptop

Hackers breached 20,000 FortiGate systems worldwide: MIVD

The Dutch military security service MIVD recently revealed that a cyber espionage campaign, which was …

Leave a Reply

Your email address will not be published. Required fields are marked *