OSV-2021-702

See a problem?
Import Source
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/fluent-bit/OSV-2021-702.yaml
JSON Data
https://api.osv.dev/v1/vulns/OSV-2021-702
Published
2021-04-29T00:00:25.185079Z
Modified
2022-04-13T03:36:08.894942Z
Summary
Heap-double-free in flb_free
Details

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=33750

Crash type: Heap-double-free
Crash state:
flb_free
flb_parser_json_do
flb_parser_do
References

Affected packages

OSS-Fuzz / fluent-bit

Package

Name
fluent-bit
Purl
pkg:generic/fluent-bit

Affected ranges

Affected versions

v1.*

v1.7.0
v1.7.0-rc2
v1.7.0-rc3
v1.7.0-rc4
v1.7.0-rc5
v1.7.0-rc6
v1.7.0-rc7
v1.7.0-rc8
v1.7.0-rc9
v1.7.1
v1.7.2
v1.7.3
v1.7.4

Ecosystem specific

{
    "severity": "HIGH"
}