Vulnerability CVE-2007-2057


Published: 2007-04-17   Modified: 2012-02-12

Description:
Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Aircrack-ng (airodump-ng) remote buffer overflow vulnerability
Jonathan So
19.04.2007

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Aircrack-ng -> Airodump-ng 

 References:
http://security.gentoo.org/glsa/glsa-200704-16.xml
http://securityreason.com/securityalert/2584
http://www.debian.org/security/2007/dsa-1280
http://www.kb.cert.org/vuls/id/349828
http://www.nop-art.net/advisories/airodump-ng.txt
http://www.securityfocus.com/archive/1/465552/100/0/threaded
http://www.securityfocus.com/bid/23467
http://www.vupen.com/english/advisories/2007/1379
https://exchange.xforce.ibmcloud.com/vulnerabilities/33626

Copyright 2024, cxsecurity.com

 

Back to Top