Vulnerabilities > CVE-2021-32613 - Double Free vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
radare
fedoraproject
CWE-415

Summary

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

Vulnerable Configurations

Part Description Count
Application
Radare
71
OS
Fedoraproject
2

Common Weakness Enumeration (CWE)