CVE-2021-32613 - log back

CVE-2021-32613 edited at 15 Jun 2021 09:09:58
Description
- In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to denial of service.
+ In radare2 through 5.3.0 there is a double free vulnerability in the pyc parser via a crafted file which can lead to denial of service.
CVE-2021-32613 edited at 12 May 2021 17:37:21
Severity
- Unknown
+ Low
Remote
- Unknown
+ Local
Type
- Unknown
+ Denial of service
Description
+ In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to denial of service.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1959939
+ https://github.com/radareorg/radare2/issues/18679
+ https://github.com/radareorg/radare2/commit/049de62730f4954ef9a642f2eeebbca30a8eccdc
Notes
CVE-2021-32613 created at 12 May 2021 17:36:29