CVE-2015-8740

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-04 05:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-8740

Mitre link : CVE-2015-8740

CVE.ORG link : CVE-2015-8740


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation