An issue was discovered in the MQTT input plugin in Fluent Bit through 1.0.4. When this plugin acts as an MQTT broker (server), it mishandles incoming network messages. After processing a crafted packet, the plugin's mqtt_packet_drop function (in /plugins/in_mqtt/mqtt_prot.c) executes the memmove() function with a negative size parameter. That leads to a crash of the whole Fluent Bit server via a SIGSEGV signal.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-13T19:00:00Z

Updated: 2024-09-16T22:29:41.796Z

Reserved: 2019-03-13T00:00:00Z

Link: CVE-2019-9749

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-13T19:29:00.297

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-9749

cve-icon Redhat

No data.