CVE-2018-5410
Dokan file system driver contains a stack-based buffer overflow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.
Dokan, desde la versión 1.0.0.5000 hasta la 1.2.0.1000, es vulnerable a un desbordamiento de búfer basado en pila en el controlador dokan1.sys. Un atacante podría crear un manejador de dispositivo en el controlador del sistema y enviar entradas arbitrarias que provocarán esta vulnerabilidad. Se introdujo esta vulnerabilidad en la actualización de la versión 1.0.0.5000.
Dokany version 1.2.0.1000 suffers from buffer overflow and privilege escalation vulnerabilities.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-01-12 CVE Reserved
- 2019-01-07 CVE Published
- 2024-01-01 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-121: Stack-based Buffer Overflow
- CWE-787: Out-of-bounds Write
CAPEC
References (5)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/106274 | Third Party Advisory | |
https://cwe.mitre.org/data/definitions/121.html | Third Party Advisory | |
https://kb.cert.org/vuls/id/741315 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/46155 | 2024-08-05 |
URL | Date | SRC |
---|---|---|
https://github.com/dokan-dev/dokany/releases/tag/v1.2.1.1000 | 2020-09-18 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Dokan Project Search vendor "Dokan Project" | Dokan Search vendor "Dokan Project" for product "Dokan" | >= 1.0.0.5000 < 1.2.0.1000 Search vendor "Dokan Project" for product "Dokan" and version " >= 1.0.0.5000 < 1.2.0.1000" | - |
Affected
|