Full title: Wireshark 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow Category: local exploits Platform: multiple This Metasploit module triggers a stack buffer overflow in Wireshark versions 1.8.12/1.10.5 and below by generating an malicious file. # 0day.today @ http://0day.today/