Vulnerability CVE-2022-32441


Published: 2022-07-07

Description:
A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Hex-rays -> IDA 

 References:
https://code610.blogspot.com/2022/06/night-fuzzing-session-idapro-66-part-2.html

Copyright 2024, cxsecurity.com

 

Back to Top