4.3
CVSSv2

CVE-2015-8740

Published: 04/01/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.3 | Impact Score: 3.6 | Exploitability Score: 1.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x prior to 2.0.1 does not validate the number of columns, which allows remote malicious users to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

Vendor Advisories

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tdsc in the TDS dissector in Wireshark 20x before 201 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet ...

Exploits

Source: codegooglecom/p/google-security-research/issues/detail?id=644 The following crash due to a stack-based buffer overflow can be observed in an ASAN build of Wireshark (current git master), by feeding a malformed file to tshark ("$ /tshark -nVxr /path/to/file"): --- cut --- ==4567==ERROR: AddressSanitizer: stack-buffer-overflow on ...