Dokan file system driver contains a stack-based buffer overflow

Overview

A system driver in the Dokan Open Source File System contains a stack-based buffer overflow, which could allow an attacker to gain elevated privileges on the host machine.

Description

CWE-121: Stack-based Buffer Overflow – CVE-2018-5410

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.

Impact

An attacker could corrupt the kernel memory and elevate their system privileges to gain control of the system.

Solution

Update to the newest version

Dokan developers have released a new version, 1.2.1 that fixes this vulnerability by validating the user input.

CVSS Metrics

GroupScoreVector
Base5.6AV:L/AC:L/Au:N/C:C/I:P/A:N
Temporal4.6E:F/RL:OF/RC:C
Environmental4.7CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Other Information

CVE IDs:CVE-2018-5410
Date Public:2018-12-21
Date First Published:2018-12-20
Date Last Updated:2018-12-26 20:56 UTC
Document Revision:20

 

Leave a Reply

Your email address will not be published. Required fields are marked *