CVE-2019-9749

An issue was discovered in the MQTT input plugin in Fluent Bit through 1.0.4. When this plugin acts as an MQTT broker (server), it mishandles incoming network messages. After processing a crafted packet, the plugin's mqtt_packet_drop function (in /plugins/in_mqtt/mqtt_prot.c) executes the memmove() function with a negative size parameter. That leads to a crash of the whole Fluent Bit server via a SIGSEGV signal.
References
Link Resource
https://github.com/fluent/fluent-bit/issues/1135 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-13 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9749

Mitre link : CVE-2019-9749

CVE.ORG link : CVE-2019-9749


JSON object : View

Products Affected

treasuredata

  • fluent_bit
CWE
CWE-681

Incorrect Conversion between Numeric Types