An issue was discovered in Treasure Data Fluent Bit 1.7.1, erroneous parsing in flb_pack_msgpack_to_json_format leads to type confusion bug that interprets whatever is on the stack as msgpack maps and arrays, leading to use-after-free. This can be used by an attacker to craft a specially craft file and trick the victim opening it using the affect software, triggering use-after-free and execute arbitrary code on the target system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-11T00:00:00

Updated: 2024-08-04T05:17:42.825Z

Reserved: 2023-03-29T00:00:00

Link: CVE-2021-46878

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-11T18:15:58.340

Modified: 2023-04-26T13:42:43.733

Link: CVE-2021-46878

cve-icon Redhat

No data.