CVE

CVE-2021-32613

CVE-2021-32613

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

Source: CVE-2021-32613

Exit mobile version