CVE-2021-36088

Fluent Bit (aka fluent-bit) 1.7.0 through 1.7,4 has a double free in flb_free (called from flb_parser_json_do and flb_parser_do).
Configurations

Configuration 1

cpe:2.3:a:treasuredata:fluent_bit:*:*:*:*:*:*:*:*

Information

Published : 2021-07-01 03:15

Updated : 2021-07-08 06:33


NVD link : CVE-2021-36088

Mitre link : CVE-2021-36088

Products Affected
No products.
CWE