9.3
CVSSv2

CVE-2011-1591

Published: 29/04/2011 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 950
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x prior to 1.4.5 allows remote malicious users to execute arbitrary code via a crafted .pcap file.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.4.1

wireshark wireshark 1.4.0

wireshark wireshark 1.4.3

wireshark wireshark 1.4.2

wireshark wireshark 1.4.4

Exploits

#!/usr/bin/env python # Vulnerable app: Wireshark 141-144 # Author: sickness # Download : # OS: Tested it on Windows XP SP2 and SP3 but it should work on every Windows with DEP off (still working on a ROP exploit) # DATE : 17042011 # Fixed in latest version 145 # DO NOT FORGET TO FEEL THE PWNSAUCE WITH: redminecorelanbe:8800/pro ...
#!/usr/bin/env python # -*- coding: iso-8859-15 -*- a = """ \n\t-- CVE: 2011-1591 : Wireshark <= 144 packet-dectc dissect_dect() --\n # # -------- Team : Consortium-of-Pwners # -------- Author : ipv # -------- Impact : high # -------- Target : Archlinux wireshark-gtk-143-1-i686pkgtarxz # -------- Description # # This code expl ...
## # $Id: wireshark_packet_dectrb 12371 2011-04-19 16:41:58Z sinn3r $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' ...
## # $Id: wireshark_packet_dectrb 12364 2011-04-19 07:53:58Z sinn3r $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' ...