CWE
476
Advisory Published
Updated

CVE-2021-30219: Null Pointer Dereference

First published: Thu Apr 29 2021(Updated: )

samurai 1.2 has a NULL pointer dereference in printstatus() function in build.c via a crafted build file.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Samurai Project Samurai=1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for samurai 1.2 vulnerability?

    The vulnerability ID for samurai 1.2 vulnerability is CVE-2021-30219.

  • What is the severity of CVE-2021-30219?

    The severity of CVE-2021-30219 is medium (5.5).

  • What is the affected software for CVE-2021-30219?

    The affected software for CVE-2021-30219 is samurai 1.2.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited by crafting a malicious build file that triggers a NULL pointer dereference in the printstatus() function in build.c.

  • Is there a fix available for CVE-2021-30219?

    Yes, a fix is available for CVE-2021-30219. Please refer to the provided references for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203