CVE-2020-35963

flb_gzip_compress in flb_gzip.c in Fluent Bit before 1.6.4 has an out-of-bounds write because it does not use the correct calculation of the maximum gzip data-size expansion.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

08 Jan 2021, 13:45

Type Values Removed Values Added
CPE cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-787
References (MISC) https://fluentbit.io/announcements/v1.6.4/ - (MISC) https://fluentbit.io/announcements/v1.6.4/ - Release Notes, Vendor Advisory
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27261 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27261 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/fluent/fluent-bit/commit/cadff53c093210404aed01c4cf586adb8caa07af - (MISC) https://github.com/fluent/fluent-bit/commit/cadff53c093210404aed01c4cf586adb8caa07af - Patch, Third Party Advisory

03 Jan 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-03 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35963

Mitre link : CVE-2020-35963

CVE.ORG link : CVE-2020-35963


JSON object : View

Products Affected

treasuredata

  • fluent_bit

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write