Wireshark CAPWAP Dissector DoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/wireshark/capwap metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Wireshark CAPWAP Dissector DoS
Module: auxiliary/dos/wireshark/capwap
Source code: modules/auxiliary/dos/wireshark/capwap.rb
Disclosure date: 2014-04-28
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 5247
List of CVEs: CVE-2013-4074

This module injects a malformed UDP packet to crash Wireshark and TShark 1.8.0 to 1.8.7, as well as 1.6.0 to 1.6.15. The vulnerability exists in the CAPWAP dissector which fails to handle a packet correctly when an incorrect length is given.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/wireshark/capwap
msf auxiliary(capwap) > show targets
    ... a list of targets ...
msf auxiliary(capwap) > set TARGET target-id
msf auxiliary(capwap) > show options
    ... show and set options ...
msf auxiliary(capwap) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/wireshark/capwap auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/wireshark/capwap

msf6 auxiliary(dos/wireshark/capwap) > show info

       Name: Wireshark CAPWAP Dissector DoS
     Module: auxiliary/dos/wireshark/capwap
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2014-04-28

Provided by:
  Laurent Butti
  j0sm1

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   5247             yes       The target port (UDP)

Description:
  This module injects a malformed UDP packet to crash Wireshark and 
  TShark 1.8.0 to 1.8.7, as well as 1.6.0 to 1.6.15. The vulnerability 
  exists in the CAPWAP dissector which fails to handle a packet 
  correctly when an incorrect length is given.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-4074
  OSVDB (94091)
  http://www.securityfocus.com/bid/60500

Module Options


This is a complete list of options available in the dos/wireshark/capwap auxiliary module:

msf6 auxiliary(dos/wireshark/capwap) > show options

Module options (auxiliary/dos/wireshark/capwap):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   5247             yes       The target port (UDP)

Advanced Options


Here is a complete list of advanced options supported by the dos/wireshark/capwap auxiliary module:

msf6 auxiliary(dos/wireshark/capwap) > show advanced

Module advanced options (auxiliary/dos/wireshark/capwap):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   CHOST                       no        The local client address
   CPORT                       no        The local client port
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/wireshark/capwap module can do:

msf6 auxiliary(dos/wireshark/capwap) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/wireshark/capwap auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/wireshark/capwap) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Laurent Butti
  • j0sm1

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.