CVE-2021-32613

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
Configurations

Configuration 1

cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Information

Published : 2021-05-14 01:15

Updated : 2022-12-21 03:01


NVD link : CVE-2021-32613

Mitre link : CVE-2021-32613

Products Affected
No products.
CWE