Wireshark.Wiretap.MPEG.Stack.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in Wireshark.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted PCAP file. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted PCAP file.

affected-products-logoAffected Products

Wireshark 1.10.0 to 1.10.5
Wireshark 1.8.0 to 1.8.12

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f567435ac7140c96a5de56dbce3d5e7659af4d09

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-10-05 16.937 Sig Added
2020-07-22 15.892 Sig Added