Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8740

Published: 4 January 2016

The dissect_tds7_colmetadata_token function in epan/dissectors/packet-tds.c in the TDS dissector in Wireshark 2.0.x before 2.0.1 does not validate the number of columns, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (2.6.3-1~ubuntu18.04.1)
precise Ignored
(end of life)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream Needs triage

vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Adjacent
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H