CVE-2021-41186

Fluentd collects events from various data sources and writes them to files to help unify logging infrastructure. The parser_apache2 plugin in Fluentd v0.14.14 to v1.14.1 suffers from a regular expression denial of service (ReDoS) vulnerability. A broken apache log with a certain pattern of string can spend too much time in a regular expression, resulting in the potential for a DoS attack. This issue is patched in version 1.14.2 There are two workarounds available. Either don't use parser_apache2 for parsing logs (which cannot guarantee generated by Apache), or put patched version of parser_apache2.rb into /etc/fluent/plugin directory (or any other directories specified by the environment variable `FLUENT_PLUGIN` or `--plugin` option of fluentd).
Configurations

Configuration 1 (hide)

cpe:2.3:a:fluentd:fluentd:*:*:*:*:*:*:*:*

History

03 Nov 2021, 00:11

Type Values Removed Values Added
References (MISC) https://github.com/github/securitylab-vulnerabilities/blob/52dc4a2a828c6dc24231967c2937ad92038184a9/vendor_reports/GHSL-2021-102-fluent-fluentd.md - (MISC) https://github.com/github/securitylab-vulnerabilities/blob/52dc4a2a828c6dc24231967c2937ad92038184a9/vendor_reports/GHSL-2021-102-fluent-fluentd.md - Broken Link
References (CONFIRM) https://github.com/fluent/fluentd/security/advisories/GHSA-hwhf-64mh-r662 - (CONFIRM) https://github.com/fluent/fluentd/security/advisories/GHSA-hwhf-64mh-r662 - Third Party Advisory
References (MISC) https://github.com/fluent/fluentd/blob/master/CHANGELOG.md#v1142 - (MISC) https://github.com/fluent/fluentd/blob/master/CHANGELOG.md#v1142 - Release Notes, Third Party Advisory
CVSS v2 : unknown
v3 : 5.9
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:fluentd:fluentd:*:*:*:*:*:*:*:*

29 Oct 2021, 15:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-29 14:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-41186

Mitre link : CVE-2021-41186

CVE.ORG link : CVE-2021-41186


JSON object : View

Products Affected

fluentd

  • fluentd
CWE
CWE-400

Uncontrolled Resource Consumption