Related Vulnerabilities: CVE-2021-30218  

samurai 1.2 has a NULL pointer dereference in writefile() in util.c via a crafted build file.

Severity Low

Remote No

Type Denial of service

Description

samurai 1.2 has a NULL pointer dereference in writefile() in util.c via a crafted build file.

AVG-1896 samurai 1.2-1 Low Vulnerable

https://github.com/michaelforney/samurai/issues/67
https://github.com/michaelforney/samurai/commit/e84b6d99c85043fa1ba54851ee500540ec206918