CVE-2021-46878

An issue was discovered in Treasure Data Fluent Bit 1.7.1, erroneous parsing in flb_pack_msgpack_to_json_format leads to type confusion bug that interprets whatever is on the stack as msgpack maps and arrays, leading to use-after-free. This can be used by an attacker to craft a specially craft file and trick the victim opening it using the affect software, triggering use-after-free and execute arbitrary code on the target system.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27742 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/fluent/fluent-bit/pull/3115 Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:treasuredata:fluent_bit:1.7.1:*:*:*:*:*:*:*

History

26 Apr 2023, 13:42

Type Values Removed Values Added
CPE cpe:2.3:a:treasuredata:fluent_bit:1.7.1:*:*:*:*:*:*:*
References (MISC) https://github.com/fluent/fluent-bit/pull/3115 - (MISC) https://github.com/fluent/fluent-bit/pull/3115 - Patch
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27742 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27742 - Exploit, Issue Tracking, Patch, Third Party Advisory
First Time Treasuredata
Treasuredata fluent Bit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-843

11 Apr 2023, 18:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-11 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2021-46878

Mitre link : CVE-2021-46878

CVE.ORG link : CVE-2021-46878


JSON object : View

Products Affected

treasuredata

  • fluent_bit
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')