CVE-2021-30219 log

Source
Severity Low
Remote No
Type Denial of service
Description
samurai 1.2 has a NULL pointer dereference in printstatus() function in build.c via a crafted build file.
Group Package Affected Fixed Severity Status Ticket
AVG-1896 samurai 1.2-2 Low Vulnerable
References
https://github.com/michaelforney/samurai/issues/68
https://github.com/michaelforney/samurai/commit/d2af3bc375e2a77139c3a28d6128c60cd8d08655