CVE Vulnerabilities

CVE-2021-32613

Double Free

Published: May 14, 2021 | Modified: Nov 07, 2023
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Radare2 Radare * 5.3.0 (including)
Radare2 Ubuntu bionic *
Radare2 Ubuntu groovy *
Radare2 Ubuntu lunar *
Radare2 Ubuntu mantic *
Radare2 Ubuntu trusty *
Radare2 Ubuntu upstream *
Radare2 Ubuntu xenial *

Potential Mitigations

References