Lucene search

K
cvelistFedoraCVELIST:CVE-2021-32613
HistoryMay 14, 2021 - 12:11 p.m.

CVE-2021-32613

2021-05-1412:11:40
CWE-416
fedora
www.cve.org
7
radare2 5.3.0 dos vulnerability

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

52.6%

In radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.

CNA Affected

[
  {
    "product": "radare2",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "radare2 versions before and including 5.3.0"
      }
    ]
  }
]

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

52.6%