gsd-2022-39379
Vulnerability from gsd
Modified
2022-11-02 00:00
Details
### Impact A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads. Fluentd setups are only affected if the environment variable `FLUENT_OJ_OPTION_MODE` is explicitly set to `object`. Please note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability. ### Patches v1.15.3 ### Workarounds Do not use `FLUENT_OJ_OPTION_MODE=object`. ### References * GHSL-2022-067
Aliases



{
  "GSD": {
    "alias": "CVE-2022-39379",
    "description": "Fluentd collects events from various data sources and writes them to files, RDBMS, NoSQL, IaaS, SaaS, Hadoop and so on. A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads. Fluentd setups are only affected if the environment variable `FLUENT_OJ_OPTION_MODE` is explicitly set to `object`. Please note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability. This issue was patched in version 1.15.3. As a workaround do not use `FLUENT_OJ_OPTION_MODE=object`.",
    "id": "GSD-2022-39379"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "fluentd",
            "purl": "pkg:gem/fluentd"
          }
        }
      ],
      "aliases": [
        "CVE-2022-39379",
        "GHSA-fppq-mj76-fpj2"
      ],
      "details": "### Impact\nA remote code execution (RCE) vulnerability in non-default configurations of\nFluentd allows unauthenticated attackers to execute arbitrary code via\nspecially crafted JSON payloads.\n\nFluentd setups are only affected if the environment variable\n`FLUENT_OJ_OPTION_MODE` is explicitly set to `object`.\n\nPlease note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd\nversion 1.13.2. Earlier versions of Fluentd are not affected by this\nvulnerability.\n\n### Patches\nv1.15.3\n\n### Workarounds\nDo not use `FLUENT_OJ_OPTION_MODE=object`.\n\n### References\n* GHSL-2022-067\n",
      "id": "GSD-2022-39379",
      "modified": "2022-11-02T00:00:00.000Z",
      "published": "2022-11-02T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2"
        },
        {
          "type": "WEB",
          "url": "https://securitylab.github.com/advisories/GHSL-2022-067_fluentd/"
        },
        {
          "type": "WEB",
          "url": "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 3.1,
          "type": "CVSS_V3"
        }
      ],
      "summary": "fluentd vulnerable to remote code execution due to insecure deserialization (in non-default configuration)"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-advisories@github.com",
        "ID": "CVE-2022-39379",
        "STATE": "PUBLIC",
        "TITLE": "Fluentd vulnerable to remote code execution due to insecure deserialization (in non-default configuration)"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "fluentd",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003e= 1.13.2, \u003c 1.15.3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "fluent"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Fluentd collects events from various data sources and writes them to files, RDBMS, NoSQL, IaaS, SaaS, Hadoop and so on. A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads. Fluentd setups are only affected if the environment variable `FLUENT_OJ_OPTION_MODE` is explicitly set to `object`. Please note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability. This issue was patched in version 1.15.3. As a workaround do not use `FLUENT_OJ_OPTION_MODE=object`."
          }
        ]
      },
      "impact": {
        "cvss": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.1,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-502: Deserialization of Untrusted Data"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2",
            "refsource": "CONFIRM",
            "url": "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2"
          },
          {
            "name": "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135",
            "refsource": "MISC",
            "url": "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135"
          },
          {
            "name": "FEDORA-2023-6b9e2a6534",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYD5QV66OLDHES6IKVYYM3Y3YID3VVCO/"
          }
        ]
      },
      "source": {
        "advisory": "GHSA-fppq-mj76-fpj2",
        "discovery": "UNKNOWN"
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2022-39379",
      "cvss_v3": 3.1,
      "date": "2022-11-02",
      "description": "### Impact\nA remote code execution (RCE) vulnerability in non-default configurations of\nFluentd allows unauthenticated attackers to execute arbitrary code via\nspecially crafted JSON payloads.\n\nFluentd setups are only affected if the environment variable\n`FLUENT_OJ_OPTION_MODE` is explicitly set to `object`.\n\nPlease note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd\nversion 1.13.2. Earlier versions of Fluentd are not affected by this\nvulnerability.\n\n### Patches\nv1.15.3\n\n### Workarounds\nDo not use `FLUENT_OJ_OPTION_MODE=object`.\n\n### References\n* GHSL-2022-067\n",
      "gem": "fluentd",
      "ghsa": "fppq-mj76-fpj2",
      "patched_versions": [
        "\u003e= 1.15.3"
      ],
      "related": {
        "url": [
          "https://securitylab.github.com/advisories/GHSL-2022-067_fluentd/",
          "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135"
        ]
      },
      "title": "fluentd vulnerable to remote code execution due to insecure deserialization (in non-default configuration)",
      "unaffected_versions": [
        "\u003c 1.13.2"
      ],
      "url": "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=1.13.2 \u003c1.15.3",
          "affected_versions": "All versions starting from 1.13.2 before 1.15.3",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-502",
            "CWE-937"
          ],
          "date": "2023-03-01",
          "description": "Fluentd collects events from various data sources and writes them to files, RDBMS, NoSQL, IaaS, SaaS, Hadoop and so on. A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads. Fluentd setups are only affected if the environment variable `FLUENT_OJ_OPTION_MODE` is explicitly set to `object`. Please note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability. This issue was patched in version 1.15.3. As a workaround do not use `FLUENT_OJ_OPTION_MODE=object`.",
          "fixed_versions": [
            "1.15.3"
          ],
          "identifier": "CVE-2022-39379",
          "identifiers": [
            "CVE-2022-39379",
            "GHSA-fppq-mj76-fpj2"
          ],
          "not_impacted": "All versions before 1.13.2, all versions starting from 1.15.3",
          "package_slug": "gem/fluentd",
          "pubdate": "2022-11-02",
          "solution": "Upgrade to version 1.15.3 or above.",
          "title": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "urls": [
            "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2",
            "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135",
            "https://nvd.nist.gov/vuln/detail/CVE-2022-39379",
            "https://github.com/advisories/GHSA-fppq-mj76-fpj2"
          ],
          "uuid": "8d97e52f-0bf2-4243-b849-cb6e6987c0a5"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:fluentd:fluentd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.15.3",
                "versionStartIncluding": "1.13.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2022-39379"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Fluentd collects events from various data sources and writes them to files, RDBMS, NoSQL, IaaS, SaaS, Hadoop and so on. A remote code execution (RCE) vulnerability in non-default configurations of Fluentd allows unauthenticated attackers to execute arbitrary code via specially crafted JSON payloads. Fluentd setups are only affected if the environment variable `FLUENT_OJ_OPTION_MODE` is explicitly set to `object`. Please note: The option FLUENT_OJ_OPTION_MODE was introduced in Fluentd version 1.13.2. Earlier versions of Fluentd are not affected by this vulnerability. This issue was patched in version 1.15.3. As a workaround do not use `FLUENT_OJ_OPTION_MODE=object`."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-502"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/fluent/fluentd/commit/48e5b85dab1b6d4c273090d538fc11b3f2fd8135"
            },
            {
              "name": "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/fluent/fluentd/security/advisories/GHSA-fppq-mj76-fpj2"
            },
            {
              "name": "FEDORA-2023-6b9e2a6534",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYD5QV66OLDHES6IKVYYM3Y3YID3VVCO/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-03-01T16:36Z",
      "publishedDate": "2022-11-02T13:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.