CVE-2020-35963

Summary: 
flb_gzip_compress in flb_gzip.c in Fluent Bit before 1.6.4 has an out-of-bounds write because it does not use the correct calculation of the maximum gzip data-size expansion.
Published: 
Sunday, January 3, 2021 - 19:15
cvss: 
5.0