Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2019-01-07T14:00:00

Updated: 2024-08-05T05:33:44.211Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5410

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-07T13:29:00.280

Modified: 2020-09-18T16:50:23.173

Link: CVE-2018-5410

cve-icon Redhat

No data.