Vulnerability CVE-2014-8323


Published: 2017-10-17

Description:
buddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Aircrack-ng 1.2 Beta 3 DoS / Code Execution
Nick Sampanis
04.11.2014

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Aircrack-ng -> Aircrack-ng 

 References:
http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/143216.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/143595.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/143606.html
http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
http://security.gentoo.org/glsa/glsa-201411-08.xml
http://www.securityfocus.com/archive/1/533869/100/0/threaded
http://www.securityfocus.com/bid/71085
https://bugzilla.redhat.com/show_bug.cgi?id=1159812
https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70

Copyright 2024, cxsecurity.com

 

Back to Top