Double Free Vulnerability in Radare2's pyc Parse Leading to DoS

Double Free Vulnerability in Radare2's pyc Parse Leading to DoS

CVE-2021-32613 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

Learn more about our Web Application Penetration Testing UK.