CVE-2022-32441

A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hex-rays:ida:6.6:*:*:*:pro:*:*:*

History

No history.

Information

Published : 2022-07-07 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-32441

Mitre link : CVE-2022-32441

CVE.ORG link : CVE-2022-32441


JSON object : View

Products Affected

hex-rays

  • ida
CWE
CWE-787

Out-of-bounds Write