Skip to content

fluentd vulnerable to remote code execution due to insecure deserialization (in non-default configuration)

Low severity GitHub Reviewed Published Nov 2, 2022 in fluent/fluentd • Updated Jan 27, 2023

Package

bundler fluentd (RubyGems)

Affected versions

>= 1.13.2, < 1.15.3

Patched versions

1.15.3

Description

Impact

A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads.

Fluentd setups are only affected if the environment variable FLUENT_OJ_OPTION_MODE is explicitly set to object.

Please note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability.

Patches

v1.15.3

Workarounds

Do not use FLUENT_OJ_OPTION_MODE=object.

References

  • GHSL-2022-067

References

@ashie ashie published to fluent/fluentd Nov 2, 2022
Published by the National Vulnerability Database Nov 2, 2022
Published to the GitHub Advisory Database Nov 2, 2022
Reviewed Nov 2, 2022
Last updated Jan 27, 2023

Severity

Low
3.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2022-39379

GHSA ID

GHSA-fppq-mj76-fpj2

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.