Vulnerabilities > Treasuredata > Fluent BIT > 1.6.10

DATE CVE VULNERABILITY TITLE RISK
2021-02-10 CVE-2021-27186 NULL Pointer Dereference vulnerability in Treasuredata Fluent BIT 1.6.10
Fluent Bit 1.6.10 has a NULL pointer dereference when an flb_malloc return value is not validated by flb_avro.c or http_server/api/v1/metrics.c.
network
low complexity
treasuredata CWE-476
5.0