Description
When using the oss-fuzz radare2 ia_fuzz harness (libFuzzer) under AddressSanitizer/LeakSanitizer instrumentation, I notice there are almost always memory leaks in the binary-loading and architecture-initialization code paths.
Version
6.0.4 (commit 4f41cea)
Test
command and output
test cases
Is this a bug or security issue, as the leaks are always detected in most of the cases?