A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-07T13:52:01

Updated: 2024-08-03T07:39:51.170Z

Reserved: 2022-06-05T00:00:00

Link: CVE-2022-32441

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-07T14:15:08.420

Modified: 2022-07-14T18:40:22.880

Link: CVE-2022-32441

cve-icon Redhat

No data.