René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

116 lines
3.7 KiB
JSON

{
"id": "CVE-2018-10828",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-09T18:29:00.327",
"lastModified": "2019-06-25T18:15:09.003",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe allows the current user to map and write to the \"ApMsgFwd File Mapping Object\" section. ApMsgFwd.exe uses the data written to this section as arguments to functions. This causes a denial of service condition when invalid pointers are written to the mapped section. This driver has been used with Dell, ThinkPad, and VAIO devices."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe permite que el usuario actual mapee y escriba en la secci\u00f3n \"ApMsgFwd File Mapping Object\". ApMsgFwd.exe emplea los datos escritos en esta secci\u00f3n como argumentos a funciones. Esto provoca una condici\u00f3n de denegaci\u00f3n de servicio (DoS) cuando se escriben punteros inv\u00e1lidos en la secci\u00f3n mapeada. Este controlador se ha empleado en dispositivos Dell, ThinkPad y VAIO"
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:alps:pointing-device_driver:10.1.101.207:*:*:*:*:*:*:*",
"matchCriteriaId": "1D521D2E-CDF6-4791-A94D-C5CD07AFE45E"
}
]
}
]
}
],
"references": [
{
"url": "http://support.lenovo.com/us/en/solutions/LEN-25654",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/SouhailHammou/Exploits/blob/master/CVE-2018-10828/apmsgfwd_exploit_dos.c",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/44610/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}