Advisory Published
Updated

REDHAT-BUG-1159812

First published: Mon Nov 03 2014(Updated: )

It was reported [1] that four vulnerabilities exist on aircrack-ng &lt;= 1.2 Beta 3 which allow remote/local code execution, privilege escalation and denial of service. Specifically, the following vulnerabilities were identified: - <a href="https://access.redhat.com/security/cve/CVE-2014-8321">CVE-2014-8321</a> A stack overflow at airodump-ng gps_tracker() which may lead to code execution, privilege escalation. <a href="https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5">https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5</a> - <a href="https://access.redhat.com/security/cve/CVE-2014-8322">CVE-2014-8322</a> A length parameter inconsistency at aireplay tcp_test() which may lead to remote code execution. <a href="https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b">https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b</a> - <a href="https://access.redhat.com/security/cve/CVE-2014-8323">CVE-2014-8323</a> A missing check for data format at buddy-ng which may lead to denial of service. <a href="https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70">https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70</a> - <a href="https://access.redhat.com/security/cve/CVE-2014-8324">CVE-2014-8324</a> A missing check for invalid values at airserv-ng net_get() which may lead to denial of service. <a href="https://github.com/aircrack-ng/aircrack-ng/commit/88702a3ce4c28a973bf69023cd0312f412f6193e">https://github.com/aircrack-ng/aircrack-ng/commit/88702a3ce4c28a973bf69023cd0312f412f6193e</a> Soon a new version will be released but at the time there is no patched version. [1]: <a href="http://seclists.org/bugtraq/2014/Nov/1">http://seclists.org/bugtraq/2014/Nov/1</a>

Affected SoftwareAffected VersionHow to fix
Aircrack-ng<=1.2 Beta 3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of REDHAT-BUG-1159812?

    The severity of REDHAT-BUG-1159812 is high due to the potential risks of remote code execution and privilege escalation.

  • How do I fix REDHAT-BUG-1159812?

    To fix REDHAT-BUG-1159812, upgrade aircrack-ng to a version greater than 1.2 Beta 3.

  • What vulnerabilities are addressed in REDHAT-BUG-1159812?

    REDHAT-BUG-1159812 addresses four vulnerabilities that can lead to remote code execution, privilege escalation, and denial of service.

  • Which versions of aircrack-ng are affected by REDHAT-BUG-1159812?

    Aircrack-ng versions up to and including 1.2 Beta 3 are affected by REDHAT-BUG-1159812.

  • What actions should be taken if REDHAT-BUG-1159812 is exploited?

    If REDHAT-BUG-1159812 is exploited, it is crucial to immediately apply the necessary updates and monitor systems for unusual activity.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203