CVE-2018-5410

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.
References
Link Resource
https://kb.cert.org/vuls/id/741315/ Third Party Advisory US Government Resource
https://github.com/dokan-dev/dokany/releases/tag/v1.2.1.1000 Patch Third Party Advisory
https://cwe.mitre.org/data/definitions/121.html Third Party Advisory
http://www.securityfocus.com/bid/106274 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46155/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:dokan_project:dokan:*:*:*:*:*:*:*:*

Information

Published : 2019-01-07 01:29

Updated : 2020-09-18 04:50


NVD link : CVE-2018-5410

Mitre link : CVE-2018-5410

Products Affected
No products.
CWE