GHSA-fppq-mj76-fpj2

Source
https://github.com/advisories/GHSA-fppq-mj76-fpj2
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/11/GHSA-fppq-mj76-fpj2/GHSA-fppq-mj76-fpj2.json
Aliases
Published
2022-11-02T18:15:35Z
Modified
2024-02-21T05:28:11.809766Z
Summary
fluentd vulnerable to remote code execution due to insecure deserialization (in non-default configuration)
Details

Impact

A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads.

Fluentd setups are only affected if the environment variable FLUENT_OJ_OPTION_MODE is explicitly set to object.

Please note: The option FLUENTOJOPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability.

Patches

v1.15.3

Workarounds

Do not use FLUENT_OJ_OPTION_MODE=object.

References

  • GHSL-2022-067
References

Affected packages

RubyGems / fluentd

Package

Name
fluentd

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.13.2
Fixed
1.15.3

Affected versions

1.*

1.13.2
1.13.3
1.14.0.rc
1.14.0
1.14.1
1.14.2
1.14.3
1.14.4
1.14.5
1.14.6
1.15.0
1.15.1
1.15.2