Vulnerabilities > CVE-2018-5410 - Out-of-bounds Write vulnerability in Dokan Project Dokan

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
dokan-project
CWE-787
exploit available

Summary

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/windows/local/46155.c
idEDB-ID:46155
last seen2019-01-14
modified2019-01-14
platformwindows
port
published2019-01-14
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46155
titleDokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation
typelocal

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/151125/dokany12-overflow.txt
idPACKETSTORM:151125
last seen2019-01-15
published2019-01-14
reporterParvez Anwar
sourcehttps://packetstormsecurity.com/files/151125/Dokany-1.2.0.1000-Buffer-Overflow-Privilege-Escalation.html
titleDokany 1.2.0.1000 Buffer Overflow / Privilege Escalation