CVE-2021-30219 - log back

CVE-2021-30219 edited at 29 Apr 2021 16:50:23
Severity
- Unknown
+ Low
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ samurai 1.2 has a NULL pointer dereference in printstatus() function in build.c via a crafted build file.
References
+ https://github.com/michaelforney/samurai/issues/68
+ https://github.com/michaelforney/samurai/commit/d2af3bc375e2a77139c3a28d6128c60cd8d08655
CVE-2021-30219 created at 29 Apr 2021 16:48:54