CVE-2018-10828

An issue was discovered in Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe allows the current user to map and write to the "ApMsgFwd File Mapping Object" section. ApMsgFwd.exe uses the data written to this section as arguments to functions. This causes a denial of service condition when invalid pointers are written to the mapped section. This driver has been used with Dell, ThinkPad, and VAIO devices.
Configurations

Configuration 1

cpe:2.3:a:alps:pointing-device_driver:10.1.101.207:*:*:*:*:*:*:*

Information

Published : 2018-05-09 06:29

Updated : 2019-06-25 06:15


NVD link : CVE-2018-10828

Mitre link : CVE-2018-10828

Products Affected
No products.
CWE