Vulnerability Details : CVE-2011-1591
Public exploit exists!
Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file.
Vulnerability category: OverflowExecute code
Products affected by CVE-2011-1591
- cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2011-1591
96.00%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2011-1591
-
Wireshark packet-dect.c Stack Buffer Overflow
Disclosure Date: 2011-04-18First seen: 2020-04-26exploit/windows/misc/wireshark_packet_dectThis module exploits a stack buffer overflow in Wireshark <= 1.4.4 by sending a malicious packet. Authors: - Paul Makowski - sickness - corelanc0d3r <peter.ve@corelan.be> -
Wireshark packet-dect.c Stack Buffer Overflow (local)
Disclosure Date: 2011-04-18First seen: 2020-04-26exploit/windows/fileformat/wireshark_packet_dectThis module exploits a stack buffer overflow in Wireshark <= 1.4.4 When opening a malicious .pcap file in Wireshark, a stack buffer occurs, resulting in arbitrary code execution. Note: To exploit the vulnerability remotely with Scapy: sendp(rdpcap("file")).
CVSS scores for CVE-2011-1591
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2011-1591
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2011-1591
-
http://www.mandriva.com/security/advisories?name=MDVSA-2011:083
mandriva.com
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html
[SECURITY] Fedora 14 Update: wireshark-1.4.6-1.fc14
-
http://www.vupen.com/english/advisories/2011/1022
Webmail | OVH- OVHVendor Advisory
-
http://www.exploit-db.com/exploits/17185
Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH) - Windows local ExploitExploit
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5836
5836 – possibly exploitable crashExploit
-
http://openwall.com/lists/oss-security/2011/04/18/8
oss-security - Re: Wireshark 1.2.16 / 1.4.5
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/66834
Wireshark DECT buffer overflow CVE-2011-1591 Vulnerability Report
-
http://openwall.com/lists/oss-security/2011/04/18/2
oss-security - Wireshark 1.2.16 / 1.4.5
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15000
Repository / Oval Repository
-
http://www.kb.cert.org/vuls/id/243670
VU#243670 - Wireshark DECT dissector vulnerabilityUS Government Resource
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html
[SECURITY] Fedora 15 Update: wireshark-1.4.6-1.fc15
-
http://www.exploit-db.com/exploits/17195
Wireshark 1.4.4 - 'packet-dect.c' Remote Stack Buffer Overflow (Metasploit) (2) - Windows remote Exploit
-
http://www.wireshark.org/security/wnpa-sec-2011-06.html
Wireshark · wnpa-sec-2011-06 · DECT, NFS, and X.509if vulnerabilities in Wireshark
-
http://www.vupen.com/english/advisories/2011/1106
Webmail | OVH- OVH
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5838
5838 – Buffer overflow in Wireshark 1.4.1Exploit
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html
[SECURITY] Fedora 13 Update: wireshark-1.2.16-1.fc13
-
http://securitytracker.com/id?1025389
Wireshark Buffer Overflow in DECT Dissector Lets Remote Users Execute Arbitrary Code - SecurityTracker
Jump to