Stack-based Buffer Overflow in Dokan1.sys Driver (Versions 1.0.0.5000 - 1.2.0.1000)

Stack-based Buffer Overflow in Dokan1.sys Driver (Versions 1.0.0.5000 - 1.2.0.1000)

CVE-2018-5410 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Dokan, versions between 1.0.0.5000 and 1.2.0.1000, are vulnerable to a stack-based buffer overflow in the dokan1.sys driver. An attacker can create a device handle to the system driver and send arbitrary input that will trigger the vulnerability. This vulnerability was introduced in the 1.0.0.5000 version update.

Learn more about our Web Application Penetration Testing UK.