CVE

CVE-2021-27186

CVE-2021-27186

Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc return value is not validated by flb_avro.c or http_server/api/v1/metrics.c.

Source: CVE-2021-27186

Exit mobile version