ghsa-68mr-468g-4wmg
Vulnerability from github
Published
2024-05-20 12:30
Modified
2025-05-05 18:32
Severity ?
VLAI Severity ?
Details
A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. This issue lies in the embedded http server’s parsing of trace requests and may result in denial of service conditions, information disclosure, or remote code execution.
{ "affected": [], "aliases": [ "CVE-2024-4323" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-20T12:15:08Z", "severity": "CRITICAL" }, "details": "A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. This issue lies in the embedded http server\u2019s parsing of trace requests and may result in denial of service conditions, information disclosure, or remote code execution.", "id": "GHSA-68mr-468g-4wmg", "modified": "2025-05-05T18:32:51Z", "published": "2024-05-20T12:30:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4323" }, { "type": "WEB", "url": "https://github.com/fluent/fluent-bit/commit/9311b43a258352797af40749ab31a63c32acfd04" }, { "type": "WEB", "url": "https://tenable.com/security/research/tra-2024-17" }, { "type": "WEB", "url": "https://www.vicarius.io/vsociety/posts/linguistic-lumberjack-memory-corruption-in-fluent-bit-cve-2024-4323" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…