Vulnerability CVE-2018-10828


Published: 2018-05-09

Description:
An issue was discovered in Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe allows the current user to map and write to the "ApMsgFwd File Mapping Object" section. ApMsgFwd.exe uses the data written to this section as arguments to functions. This causes a denial of service condition when invalid pointers are written to the mapped section. This driver has been used with Dell, ThinkPad, and VAIO devices.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dell Touchpad ApMsgFwd.exe Denial Of Service
Souhail Hammou
12.05.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
ALPS -> Pointing-device driver 

 References:
http://support.lenovo.com/us/en/solutions/LEN-25654
https://github.com/SouhailHammou/Exploits/blob/master/CVE-2018-10828/apmsgfwd_exploit_dos.c
https://www.exploit-db.com/exploits/44610/

Copyright 2024, cxsecurity.com

 

Back to Top