CVE-2015-8740

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:28

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e78093f69f1e95df919bbe644baa06c7e4e720c0', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e78093f69f1e95df919bbe644baa06c7e4e720c0', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e78093f69f1e95df919bbe644baa06c7e4e720c0 -

Information

Published : 2016-01-04 05:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8740

Mitre link : CVE-2015-8740

CVE.ORG link : CVE-2015-8740


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation