CVE-2022-32441

CVE-2022-32441

A memory corruption in Hex Rays Ida Pro v6.6 allows attackers to cause a Denial of Service (DoS) via a crafted file. Related to Data from Faulting Address controls subsequent Write Address starting at msvcrt!memcpy+0x0000000000000056.

Source: CVE-2022-32441

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다