InsighthubNews
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
Reading: New Fluent Bit flaw exposes cloud to RCE and stealth infrastructure intrusions
Share
Font ResizerAa
InsighthubNewsInsighthubNews
Search
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
© 2024 All Rights Reserved | Powered by Insighthub News
InsighthubNews > Technology > New Fluent Bit flaw exposes cloud to RCE and stealth infrastructure intrusions
Technology

New Fluent Bit flaw exposes cloud to RCE and stealth infrastructure intrusions

November 24, 2025 4 Min Read
Share
New Fluent Bit flaw exposes cloud to RCE and stealth infrastructure intrusions
SHARE

Cybersecurity researchers have discovered five vulnerabilities in Fluent Bit, an open-source lightweight telemetry agent. These can cascade to compromise and take over cloud infrastructure.

Oligo Security said in a report shared with The Hacker News that the security flaw “allows an attacker to bypass authentication, perform path traversal, remotely execute code, cause a denial of service condition, and manipulate tags.”

Successful exploitation of this flaw could allow attackers to disrupt cloud services, manipulate data, and penetrate deeper into cloud and Kubernetes infrastructure. The list of identified vulnerabilities is as follows:

  • CVE-2025-12972 – Path traversal vulnerability due to unsanitized tag values ​​being used to generate output file names. This allows the attacker to write or overwrite arbitrary files on disk, allowing for log tampering and remote code execution.
  • CVE-2025-12970 – A stack buffer overflow vulnerability in the Docker Metrics input plugin (in_docker) could allow an attacker to create containers with excessively long names to trigger code execution or crash the agent.
  • CVE-2025-12978 – A vulnerability in the tag matching logic allows an attacker to spoof the trusted tag assigned to all events ingested by Fluent Bit by guessing only the first character of the Tag_Key, allowing the attacker to reroute logs, bypass filters, or insert malicious or misleading records under the trusted tag.
  • CVE-2025-12977 – Improper input validation for tags derived from user-controlled fields, allowing attackers to insert line breaks, traversal sequences, and control characters that can corrupt downstream logs.
  • CVE-2025-12969 – Missing security.users authentication in the in_forward plugin, which is used to receive logs from other Fluent Bit instances using the Forward protocol, allows an attacker to send logs, inject fake telemetry, and flood security products’ logs with bogus events.
See also  Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

“The amount of control enabled by this class of vulnerabilities allows attackers to penetrate deeper into cloud environments and use Fluent Bit “It may be possible to execute malicious code via an attacker, while dictating which events are logged, erasing or rewriting incriminating entries to cover their tracks after an attack, or injecting fake telemetry or plausibly false events to mislead responders,” the researchers said.

The CERT Coordination Center (CERT/CC) said in an independent advisory that many of these vulnerabilities require an attacker to have network access to the Fluent Bit instance, adding that they could be used for authentication bypass, remote code execution, service interruption, and tag manipulation.

Following responsible disclosure, this issue was resolved in versions 4.1.1 and 4.0.12 released last month. Amazon Web Services (AWS) is also engaging in coordinated disclosure, urging customers running Fluentbit to update to the latest version for optimal protection.

Given Fluent Bit’s popularity within corporate environments, this shortcoming could compromise access to cloud services, allow data tampering, and take control of the logging service itself.

Other recommended actions include avoiding the use of dynamic tags for routing, locking down output paths and destinations to prevent tag-based path expansion or traversal, mounting /fluent-bit/etc/ and configuration files as read-only to block runtime tampering, and running services as a non-root user.

This development comes more than a year after Tenable detailed a flaw in Fluent Bit’s built-in HTTP server (CVE-2024-4323 aka Linguistic Lumberjack) that, if exploited, could lead to a denial of service (DoS), information disclosure, or remote code execution.

See also  Six browser-based attack security teams need to prepare now
Share This Article
Twitter Copy Link
Previous Article When Kingdom Come Deliverance 2 concludes, this new RPG is ready to become your next medieval adventure. When Kingdom Come Deliverance 2 concludes, this new RPG is ready to become your next medieval adventure.
Next Article The former landscape architect behind the deportation diary that LA didn't want The former landscape architect behind the deportation diary that LA didn’t want

Latest News

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

threat actor known as silver fox In attacks targeting Chinese…

December 4, 2025
Critical RSC bug in React and Next.js allows unauthenticated remote code execution

Critical RSC bug in React and Next.js allows unauthenticated remote code execution

A maximum severity security flaw has been disclosed in React…

December 3, 2025
India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India's Department of Telecommunications (DoT) has directed app-based telecom service…

December 2, 2025
India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India's Ministry of Telecommunications has reportedly asked major mobile device…

December 1, 2025
CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated…

November 30, 2025

You Might Also Like

New eavesdropping attack extracts Intel SGX ECDSA key via DDR4 memory bus interposer
Technology

New eavesdropping attack extracts Intel SGX ECDSA key via DDR4 memory bus interposer

4 Min Read
LastPass warns about fake repositories that infect MacOS with Atomic Infostealer
Technology

LastPass warns about fake repositories that infect MacOS with Atomic Infostealer

2 Min Read
North Korean hacker combines BeaverTail and OtterCookie to create advanced JS malware
Technology

North Korean hacker combines BeaverTail and OtterCookie to create advanced JS malware

6 Min Read
The FBI warns UNC6040 and UNC6395 targeting Salesforce platforms in data theft attacks
Technology

The FBI warns UNC6040 and UNC6395 targeting Salesforce platforms in data theft attacks

5 Min Read
InsighthubNews
InsighthubNews

Welcome to InsighthubNews, your reliable source for the latest updates and in-depth insights from around the globe. We are dedicated to bringing you up-to-the-minute news and analysis on the most pressing issues and developments shaping the world today.

  • Home
  • Celebrity
  • Environment
  • Business
  • Crypto
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
  • World News
  • Politics
  • Technology
  • Sports
  • Gaming
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service

© 2024 All Rights Reserved | Powered by Insighthub News

Welcome Back!

Sign in to your account

Lost your password?