Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file.
Published 2011-04-29 22:55:03
Updated 2017-09-19 01:32:42
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2011-1591

Probability of exploitation activity in the next 30 days: 96.38%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-1591

  • Wireshark packet-dect.c Stack Buffer Overflow
    Disclosure Date: 2011-04-18
    First seen: 2020-04-26
    exploit/windows/misc/wireshark_packet_dect
    This module exploits a stack buffer overflow in Wireshark <= 1.4.4 by sending a malicious packet. Authors: - Paul Makowski - sickness - corelanc0d3r <peter.ve@corelan.be>
  • Wireshark packet-dect.c Stack Buffer Overflow (local)
    Disclosure Date: 2011-04-18
    First seen: 2020-04-26
    exploit/windows/fileformat/wireshark_packet_dect
    This module exploits a stack buffer overflow in Wireshark <= 1.4.4 When opening a malicious .pcap file in Wireshark, a stack buffer occurs, resulting in arbitrary code execution. Note: To exploit the vulnerability remotely with Scapy: sendp(rdpcap("file")).

CVSS scores for CVE-2011-1591

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2011-1591

References for CVE-2011-1591

Products affected by CVE-2011-1591

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!