Aircrack-ng 0.9.1

CPE Details

Aircrack-ng 0.9.1
0.9.1
2013-10-29
13h42 +00:00
2013-10-30
14h08 +00:00
Alerte pour un CPE
Stay informed of any changes for a specific CPE.
Notifications manage

CPE Name: cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.1:*:*:*:*:*:*:*

Informations

Vendor

aircrack-ng

Product

aircrack-ng

Version

0.9.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2014-8322 2020-01-31 20h21 +00:00 Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.
9.8
Critical
CVE-2014-8321 2020-01-31 20h21 +00:00 Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
7.8
High
CVE-2010-1159 2013-10-28 22h00 +00:00 Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.
6.8