Vulnerabilities > Treasuredata > Fluent BIT > 1.2.2

DATE CVE VULNERABILITY TITLE RISK
2021-01-03 CVE-2020-35963 Out-of-bounds Write vulnerability in Treasuredata Fluent BIT
flb_gzip_compress in flb_gzip.c in Fluent Bit before 1.6.4 has an out-of-bounds write because it does not use the correct calculation of the maximum gzip data-size expansion.
6.8