CVE-2022-32441

A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.
References
Configurations

Configuration 1

cpe:2.3:a:hex-rays:ida:6.6:*:*:*:pro:*:*:*

Information

Published : 2022-07-07 02:15

Updated : 2022-07-14 06:40


NVD link : CVE-2022-32441

Mitre link : CVE-2022-32441

Products Affected
No products.
CWE