CVE-2021-27186

Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc return value is not validated by flb_avro.c or http_server/api/v1/metrics.c.
References
Link Resource
https://github.com/fluent/fluent-bit/issues/3044 Exploit Third Party Advisory
https://github.com/fluent/fluent-bit/pull/3045 Exploit Patch Third Party Advisory
https://github.com/fluent/fluent-bit/pull/3047 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:treasuredata:fluent_bit:1.6.10:*:*:*:*:*:*:*

History

16 Feb 2021, 20:42

Type Values Removed Values Added
References (MISC) https://github.com/fluent/fluent-bit/issues/3044 - (MISC) https://github.com/fluent/fluent-bit/issues/3044 - Exploit, Third Party Advisory
References (MISC) https://github.com/fluent/fluent-bit/pull/3045 - (MISC) https://github.com/fluent/fluent-bit/pull/3045 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/fluent/fluent-bit/pull/3047 - (MISC) https://github.com/fluent/fluent-bit/pull/3047 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-476
CPE cpe:2.3:a:treasuredata:fluent_bit:1.6.10:*:*:*:*:*:*:*

11 Feb 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/fluent/fluent-bit/pull/3047 -

10 Feb 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-10 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-27186

Mitre link : CVE-2021-27186

CVE.ORG link : CVE-2021-27186


JSON object : View

Products Affected

treasuredata

  • fluent_bit
CWE
CWE-476

NULL Pointer Dereference