· Vulnerability  · 3 min read

Critical Fluent Bit Flaws Allow Cloud Infrastructure Takeover

Discover five critical vulnerabilities in Fluent Bit that could let attackers bypass auth, achieve RCE, and take over cloud infrastructures. Learn how to protect your systems.

Cybersecurity researchers have discovered five critical vulnerabilities in Fluent Bit, a popular open-source and lightweight telemetry agent. These flaws could potentially be chained together to compromise and completely take over cloud infrastructures.

According to a report from Oligo Security, the security defects “allow attackers to bypass authentication, perform path traversal, achieve remote code execution, cause denial-of-service conditions, and manipulate tags.” Successful exploitation could enable attackers to disrupt cloud services, manipulate critical data, and burrow deeper into cloud and Kubernetes environments.

The Five Critical Vulnerabilities

The list of identified vulnerabilities is as follows:

  • CVE-2025-12972: A path traversal vulnerability stemming from the use of unsanitized tag values to generate output filenames. This makes it possible to write or overwrite arbitrary files on disk, enabling log tampering and remote code execution.
  • CVE-2025-12970: A stack buffer overflow vulnerability in the Docker Metrics input plugin (in_docker) that could allow attackers to trigger code execution or crash the agent by creating containers with excessively long names.
  • CVE-2025-12978: A vulnerability in the tag-matching logic that lets attackers spoof trusted tags by guessing only the first character of a Tag_Key. This allows an attacker to reroute logs, bypass filters, and inject malicious or misleading records under trusted tags.
  • CVE-2025-12977: An improper input validation of tags derived from user-controlled fields, allowing an attacker to inject newlines, traversal sequences, and control characters that can corrupt downstream logs.
  • CVE-2025-12969: A missing security.users authentication in the in_forward plugin. This plugin is used to receive logs from other Fluent Bit instances using the Forward protocol, and the flaw allows attackers to send logs, inject false telemetry, and flood a security product’s logs with false events.

Impact: Deep Infrastructure Breach

The researchers highlighted the severity of these flaws, stating, “The amount of control enabled by this class of vulnerabilities could allow an attacker to breach deeper into a cloud environment to execute malicious code through Fluent Bit, while dictating which events are recorded, erasing or rewriting incriminating entries to hide their tracks after an attack, injecting fake telemetry, and injecting plausible fake events to mislead responders.”

The CERT Coordination Center (CERT/CC) confirmed in an independent advisory that many of these vulnerabilities require an attacker to have network access to a Fluent Bit instance and could be used for authentication bypass, RCE, service disruption, and tag manipulation.

Mitigation and Recommendations

Following a responsible disclosure process, the issues have been addressed in versions 4.1.1 and 4.0.12, which were released last month. Amazon Web Services (AWS), which also participated in the coordinated disclosure, has urged customers running Fluent Bit to update to the latest version for optimal protection.

Given Fluent Bit’s popularity in enterprise environments, these shortcomings have the potential to seriously impair access to cloud services. Beyond updating, other recommended security actions include:

  • Avoid using dynamic tags for routing.
  • Lock down output paths and destinations to prevent tag-based path expansion or traversal.
  • Mount /fluent-bit/etc/ and configuration files as read-only to block runtime tampering.
  • Run the Fluent Bit service as a non-root user.

This development comes more than a year after Tenable detailed a flaw in Fluent Bit’s built-in HTTP server (CVE-2024-4323, aka Linguistic Lumberjack) that could also be exploited to achieve denial-of-service (DoS), information disclosure, or remote code execution.

Newsletter Signup

News Feed

Get the Hottest Cybersecurity News Delivered to You!

Related News

Discover more news articles that might interest you

View All →