Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-1159

Published: 28 October 2013

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

Notes

AuthorNote
mdeslaur
1.1 was released with r1676, but more issues where discovered
after release.

Priority

Medium

Status

Package Release Status
aircrack-ng
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Ignored
(end of life)
karmic Ignored
(end of life)
lucid Ignored
(end of life)
maverick Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored
(end of life)
precise Does not exist

quantal Not vulnerable
(1:1.1-3)
raring Not vulnerable
(1:1.1-3)
saucy Not vulnerable
(1:1.1-3)
upstream Needs triage

Patches:
upstream: http://trac.aircrack-ng.org/changeset/1676
upstream: http://trac.aircrack-ng.org/changeset/1683
upstream: http://trac.aircrack-ng.org/changeset/1687
upstream: http://trac.aircrack-ng.org/changeset/1699
upstream: http://trac.aircrack-ng.org/changeset/1701
upstream: http://trac.aircrack-ng.org/changeset/1702