An issue was discovered in Treasure Data Fluent Bit 1.7.1, a wrong variable is used to get the msgpack data resulting in a heap overflow in flb_msgpack_gelf_value_ext. An attacker can craft a malicious file and tick the victim to open the file with the software, triggering a heap overflow and execute arbitrary code on the target system.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26851 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/fluent/fluent-bit/pull/3100 Patch
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-11T00:00:00

Updated: 2023-04-11T00:00:00

Reserved: 2023-03-29T00:00:00


Link: CVE-2021-46879

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-11T18:15:58.387

Modified: 2023-04-26T13:46:07.767


Link: CVE-2021-46879

JSON object: View

cve-icon Redhat Information

No data.

CWE