CVE-2019-9749

An issue was discovered in the MQTT input plugin in Fluent Bit through 1.0.4. When this plugin acts as an MQTT broker (server), it mishandles incoming network messages. After processing a crafted packet, the plugin's mqtt_packet_drop function (in /plugins/in_mqtt/mqtt_prot.c) executes the memmove() function with a negative size parameter. That leads to a crash of the whole Fluent Bit server via a SIGSEGV signal.
References
Link Resource
https://github.com/fluent/fluent-bit/issues/1135 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*

Information

Published : 2019-03-13 07:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-9749

Mitre link : CVE-2019-9749

Products Affected
No products.
CWE