Vulnerability CVE-2014-8322


Published: 2020-01-31   Modified: 2020-02-01

Description:
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.

See advisories in our WLB2 database:
Topic
Author
Date
High
Aircrack-ng 1.2 Beta 3 DoS / Code Execution
Nick Sampanis
04.11.2014

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aircrack-ng -> Aircrack-ng 

 References:
http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
http://www.exploit-db.com/exploits/35018
https://exchange.xforce.ibmcloud.com/vulnerabilities/98459
https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b
https://github.com/aircrack-ng/aircrack-ng/pull/14

Copyright 2024, cxsecurity.com

 

Back to Top