Vulnerability CVE-2010-1159


Published: 2013-10-28   Modified: 2013-10-29

Description:
Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gentoo -> Linux 
Aircrack-ng -> Aircrack-ng 

 References:
http://svn.aircrack-ng.org/trunk/ChangeLog
http://security.gentoo.org/glsa/glsa-201310-06.xml
http://secunia.com/advisories/55053
http://secunia.com/advisories/39150
http://pyrit.googlecode.com/svn/tags/opt/aircrackng_exploit.py

Copyright 2024, cxsecurity.com

 

Back to Top