Rapid7 Vulnerability & Exploit Database

Wireshark packet-dect.c Stack Buffer Overflow (local)

Back to Search

Wireshark packet-dect.c Stack Buffer Overflow (local)

Disclosed
04/18/2011
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Wireshark <= 1.4.4 When opening a malicious .pcap file in Wireshark, a stack buffer occurs, resulting in arbitrary code execution. Note: To exploit the vulnerability remotely with Scapy: sendp(rdpcap("file")).

Author(s)

  • Paul Makowski
  • sickness
  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/wireshark_packet_dect
msf exploit(wireshark_packet_dect) > show targets
    ...targets...
msf exploit(wireshark_packet_dect) > set TARGET < target-id >
msf exploit(wireshark_packet_dect) > show options
    ...show and set options...
msf exploit(wireshark_packet_dect) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;