Vulnerabilities > CVE-2022-32441 - Out-of-bounds Write vulnerability in Hex-Rays IDA 6.6

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.

Vulnerable Configurations

Part Description Count
Application
Hex-Rays
1

Common Weakness Enumeration (CWE)