An issue was discovered in the MQTT input plugin in Fluent Bit through 1.0.4. When this plugin acts as an MQTT broker (server), it mishandles incoming network messages. After processing a crafted packet, the plugin's mqtt_packet_drop function (in /plugins/in_mqtt/mqtt_prot.c) executes the memmove() function with a negative size parameter. That leads to a crash of the whole Fluent Bit server via a SIGSEGV signal.
References
Link Resource
https://github.com/fluent/fluent-bit/issues/1135 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:19:40

Updated: 2022-10-03T16:19:40

Reserved: 2022-10-03T00:00:00


Link: CVE-2019-9749

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-13T19:29:00.297

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-9749

JSON object: View

cve-icon Redhat Information

No data.

CWE