Skip to main content

Double Free

CVE-2021-32613

Severity Medium
Score 5.5/10

Summary

In radare2 through 5.3.0 there is a Double Free vulnerability in the "pyc" parse via a crafted file which can lead to DoS.

  • LOW
  • LOCAL
  • NONE
  • UNCHANGED
  • REQUIRED
  • NONE
  • NONE
  • HIGH

CWE-415 - Double Free

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Advisory Timeline

  • Published