CVE-2015-8740

medium

Description

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

References

https://security.gentoo.org/glsa/201604-05

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e78093f69f1e95df919bbe644baa06c7e4e720c0

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11846

http://www.wireshark.org/security/wnpa-sec-2015-58.html

http://www.securitytracker.com/id/1034551

http://www.securityfocus.com/bid/79382

Details

Source: Mitre, NVD

Published: 2016-01-04

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium