Lucene search

K
osvGoogleOSV:BIT-FLUENT-BIT-2021-46878
HistoryMar 06, 2024 - 10:52 a.m.

BIT-fluent-bit-2021-46878

2024-03-0610:52:01
Google
osv.dev
2
treasure data fluent bit
type confusion bug
erroneous parsing
use-after-free
arbitrary code execution

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.6%

An issue was discovered in Treasure Data Fluent Bit 1.7.1, erroneous parsing in flb_pack_msgpack_to_json_format leads to type confusion bug that interprets whatever is on the stack as msgpack maps and arrays, leading to use-after-free. This can be used by an attacker to craft a specially craft file and trick the victim opening it using the affect software, triggering use-after-free and execute arbitrary code on the target system.

CPENameOperatorVersion
fluent-bitge1.7.1
fluent-bitle1.7.1

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.6%

Related for OSV:BIT-FLUENT-BIT-2021-46878