CVE-2021-30218 - log back

CVE-2021-30218 edited at 29 Apr 2021 16:49:49
Severity
- Unknown
+ Low
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ samurai 1.2 has a NULL pointer dereference in writefile() in util.c via a crafted build file.
References
+ https://github.com/michaelforney/samurai/issues/67
+ https://github.com/michaelforney/samurai/commit/e84b6d99c85043fa1ba54851ee500540ec206918
Notes
CVE-2021-30218 created at 29 Apr 2021 16:48:54