CVE-2024-9979 - PyO3 Use-After-Free Memory Corruption Vulnerability

3 days ago 3
ARTICLE AD BOX
CVE ID : CVE-2024-9979
Published : Oct. 15, 2024, 2:15 p.m. | 24 minutes ago
Description : A flaw was found in PyO3. This vulnerability causes a use-after-free issue, potentially leading to memory corruption or crashes via unsound borrowing from weak Python references.
Severity: 5.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article