CVE-2021-32613

NameCVE-2021-32613
DescriptionIn radare2 through 5.3.0 there is a double free vulnerability in the pyc parse via a crafted file which can lead to DoS.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs989067

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
radare2source(unstable)5.5.0+dfsg-1989067

Notes

https://github.com/radareorg/radare2/issues/18679
https://github.com/radareorg/radare2/commit/049de62730f4954ef9a642f2eeebbca30a8eccdc

Search for package or bug name: Reporting problems