ida64.dll in Hex-Rays IDA Pro through 8.4 crashes when there is a section that has many jumps linked, and the final jump corresponds to the payload from where the actual entry point will be invoked. NOTE: in many use cases, this is an inconvenience but not a security issue.
History

Wed, 28 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
References

Wed, 21 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-770

Mon, 19 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Hex-rays
Hex-rays ida Pro
Weaknesses CWE-400
CPEs cpe:2.3:a:hex-rays:ida_pro:*:*:*:*:*:*:*:*
Vendors & Products Hex-rays
Hex-rays ida Pro
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 04:00:00 +0000

Type Values Removed Values Added
Description ida64.dll in Hex-Rays IDA Pro through 8.4 crashes when there is a section that has many jumps linked, and the final jump corresponds to the payload from where the actual entry point will be invoked. NOTE: in many use cases, this is an inconvenience but not a security issue.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-19T00:00:00

Updated: 2024-08-28T15:06:14.394683

Reserved: 2024-08-19T00:00:00

Link: CVE-2024-44083

cve-icon Vulnrichment

Updated: 2024-08-19T15:52:05.370Z

cve-icon NVD

Status : Modified

Published: 2024-08-19T04:15:04.760

Modified: 2024-08-28T15:15:17.050

Link: CVE-2024-44083

cve-icon Redhat

No data.