ALT-PU-2019-1615-1
Package aircrack-ng updated to version 1.5.2-alt1 for branch p8 in task 226580.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-8321
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98458
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98458
- https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5/
- https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5/
- https://github.com/aircrack-ng/aircrack-ng/pull/13
- https://github.com/aircrack-ng/aircrack-ng/pull/13
Modified: 2024-11-21
CVE-2014-8322
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- http://www.exploit-db.com/exploits/35018
- http://www.exploit-db.com/exploits/35018
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98459
- https://exchange.xforce.ibmcloud.com/vulnerabilities/98459
- https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b
- https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b
- https://github.com/aircrack-ng/aircrack-ng/pull/14
- https://github.com/aircrack-ng/aircrack-ng/pull/14
Modified: 2024-11-21
CVE-2014-8323
buddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- FEDORA-2014-14283
- FEDORA-2014-14283
- FEDORA-2014-14247
- FEDORA-2014-14247
- FEDORA-2014-14233
- FEDORA-2014-14233
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- GLSA-201411-08
- GLSA-201411-08
- 20141101 Aircrack-ng 1.2 Beta 3" multiple vulnerabilities
- 20141101 Aircrack-ng 1.2 Beta 3" multiple vulnerabilities
- 71085
- 71085
- https://bugzilla.redhat.com/show_bug.cgi?id=1159812
- https://bugzilla.redhat.com/show_bug.cgi?id=1159812
- https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70
- https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70
Modified: 2024-11-21
CVE-2014-8324
network.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html
- FEDORA-2014-14283
- FEDORA-2014-14283
- FEDORA-2014-14247
- FEDORA-2014-14247
- FEDORA-2014-14233
- FEDORA-2014-14233
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html
- GLSA-201411-08
- GLSA-201411-08
- 20141101 Aircrack-ng 1.2 Beta 3" multiple vulnerabilities
- 20141101 Aircrack-ng 1.2 Beta 3" multiple vulnerabilities
- https://bugzilla.redhat.com/show_bug.cgi?id=1159812
- https://bugzilla.redhat.com/show_bug.cgi?id=1159812
- https://github.com/aircrack-ng/aircrack-ng/commit/88702a3ce4c28a973bf69023cd0312f412f6193e
- https://github.com/aircrack-ng/aircrack-ng/commit/88702a3ce4c28a973bf69023cd0312f412f6193e