RSS   Vulnerabilities for 'Aircrack-ng'   RSS

2020-01-31
 
CVE-2014-8322

CWE-787
 

 
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.

 
 
CVE-2014-8321

CWE-787
 

 
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

 
2017-10-17
 
CVE-2014-8324

CWE-20
 

 
network.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.

 
 
CVE-2014-8323

CWE-20
 

 
buddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.

 
2013-10-28
 
CVE-2010-1159

CWE-119
 

 
Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

 

 >>> Vendor: Aircrack-ng 2 Products
Airodump-ng
Aircrack-ng


Copyright 2024, cxsecurity.com

 

Back to Top