CVE-2010-1159

critical

Description

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

References

http://svn.aircrack-ng.org/trunk/ChangeLog

http://security.gentoo.org/glsa/glsa-201310-06.xml

http://secunia.com/advisories/55053

http://secunia.com/advisories/39150

http://pyrit.googlecode.com/svn/tags/opt/aircrackng_exploit.py

Details

Source: Mitre, NVD

Published: 2013-10-28

Updated: 2013-10-29

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical