Vulnerabilities > Treasuredata > Fluent BIT > 0.14.0

DATE CVE VULNERABILITY TITLE RISK
2021-01-03 CVE-2020-35963 Out-of-bounds Write vulnerability in Treasuredata Fluent BIT
flb_gzip_compress in flb_gzip.c in Fluent Bit before 1.6.4 has an out-of-bounds write because it does not use the correct calculation of the maximum gzip data-size expansion.
6.8
2019-03-13 CVE-2019-9749 Improper Input Validation vulnerability in Treasuredata Fluent BIT
An issue was discovered in the MQTT input plugin in Fluent Bit through 1.0.4.
network
low complexity
treasuredata CWE-20
5.0