Rapid7 Vulnerability & Exploit Database

Wireshark CAPWAP Dissector DoS

Back to Search

Wireshark CAPWAP Dissector DoS

Disclosed
04/28/2014
Created
05/30/2018

Description

This module injects a malformed UDP packet to crash Wireshark and TShark 1.8.0 to 1.8.7, as well as 1.6.0 to 1.6.15. The vulnerability exists in the CAPWAP dissector which fails to handle a packet correctly when an incorrect length is given.

Author(s)

  • Laurent Butti
  • j0sm1

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/dos/wireshark/capwap
msf auxiliary(capwap) > show actions
    ...actions...
msf auxiliary(capwap) > set ACTION < action-name >
msf auxiliary(capwap) > show options
    ...show and set options...
msf auxiliary(capwap) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;