CVE-2021-46879

An issue was discovered in Treasure Data Fluent Bit 1.7.1, a wrong variable is used to get the msgpack data resulting in a heap overflow in flb_msgpack_gelf_value_ext. An attacker can craft a malicious file and tick the victim to open the file with the software, triggering a heap overflow and execute arbitrary code on the target system.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26851 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/fluent/fluent-bit/pull/3100 Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:treasuredata:fluent_bit:1.7.1:*:*:*:*:*:*:*

History

26 Apr 2023, 13:46

Type Values Removed Values Added
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26851 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26851 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/fluent/fluent-bit/pull/3100 - (MISC) https://github.com/fluent/fluent-bit/pull/3100 - Patch
First Time Treasuredata
Treasuredata fluent Bit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-787
CPE cpe:2.3:a:treasuredata:fluent_bit:1.7.1:*:*:*:*:*:*:*

11 Apr 2023, 18:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-11 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2021-46879

Mitre link : CVE-2021-46879

CVE.ORG link : CVE-2021-46879


JSON object : View

Products Affected

treasuredata

  • fluent_bit
CWE
CWE-787

Out-of-bounds Write