[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1591Date: (C)2011-04-29   (M)2023-12-22


Stack-based buffer overflow in the DECT dissector in epan/dissectors/packet-dect.c in Wireshark 1.4.x before 1.4.5 allows remote attackers to execute arbitrary code via a crafted .pcap file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1025389
EXPLOIT-DB-17185
EXPLOIT-DB-17195
SECUNIA-44172
SECUNIA-44374
OSVDB-71848
ADV-2011-1022
ADV-2011-1106
FEDORA-2011-5529
FEDORA-2011-5569
FEDORA-2011-5621
MDVSA-2011:083
VU#243670
http://openwall.com/lists/oss-security/2011/04/18/8
http://openwall.com/lists/oss-security/2011/04/18/2
http://www.wireshark.org/security/wnpa-sec-2011-06.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5836
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5838
oval:org.mitre.oval:def:15000
wireshark-dect-bo(66834)

CPE    5
cpe:/a:wireshark:wireshark:1.4.0
cpe:/a:wireshark:wireshark:1.4.2
cpe:/a:wireshark:wireshark:1.4.1
cpe:/a:wireshark:wireshark:1.4.4
...
CWE    1
CWE-119
OVAL    6
oval:org.secpod.oval:def:943
oval:org.secpod.oval:def:40837
oval:org.secpod.oval:def:301011
oval:org.secpod.oval:def:102620
...

© SecPod Technologies