Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2014-8321

Опубликовано: 31 янв. 2020
Источник: debian
EPSS Низкий

Описание

Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
aircrack-ngfixed1:1.2-0~beta3-2package

Примечания

  • https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5

  • https://github.com/aircrack-ng/aircrack-ng/pull/13

EPSS

Процентиль: 41%
0.00191
Низкий

Связанные уязвимости

CVSS3: 7.8
ubuntu
больше 5 лет назад

Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

CVSS3: 7.8
nvd
больше 5 лет назад

Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

github
около 3 лет назад

Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

EPSS

Процентиль: 41%
0.00191
Низкий