Rapid7 Vulnerability & Exploit Database

Wireshark wiretap/mpeg.c Stack Buffer Overflow

Back to Search

Wireshark wiretap/mpeg.c Stack Buffer Overflow

Disclosed
03/20/2014
Created
05/30/2018

Description

This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.

Author(s)

  • Wesley Neelen
  • j0sm1

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/wireshark_mpeg_overflow
msf exploit(wireshark_mpeg_overflow) > show targets
    ...targets...
msf exploit(wireshark_mpeg_overflow) > set TARGET < target-id >
msf exploit(wireshark_mpeg_overflow) > show options
    ...show and set options...
msf exploit(wireshark_mpeg_overflow) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;