Use-after-free vulnerability in Treasure Data Fluent Bit 1.7.1

Use-after-free vulnerability in Treasure Data Fluent Bit 1.7.1

CVE-2021-46878 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in Treasure Data Fluent Bit 1.7.1, erroneous parsing in flb_pack_msgpack_to_json_format leads to type confusion bug that interprets whatever is on the stack as msgpack maps and arrays, leading to use-after-free. This can be used by an attacker to craft a specially craft file and trick the victim opening it using the affect software, triggering use-after-free and execute arbitrary code on the target system.

Learn more about our Web Application Penetration Testing UK.