Описание
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
Ссылки
- ProductRelease NotesThird Party Advisory
- Third Party AdvisoryVDB Entry
- Third Party AdvisoryVDB Entry
- PatchThird Party Advisory
- PatchThird Party Advisory
- ProductRelease NotesThird Party Advisory
- Third Party AdvisoryVDB Entry
- Third Party AdvisoryVDB Entry
- PatchThird Party Advisory
- PatchThird Party Advisory
Уязвимые конфигурации
Конфигурация 1Версия до 1.1 (включая)
Одно из
cpe:2.3:a:aircrack-ng:aircrack-ng:*:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.2:beta1:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.2:beta2:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.2:beta3:*:*:*:*:*:*
EPSS
Процентиль: 41%
0.00191
Низкий
7.8 High
CVSS3
4.6 Medium
CVSS2
Дефекты
CWE-787
Связанные уязвимости
CVSS3: 7.8
ubuntu
больше 5 лет назад
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
CVSS3: 7.8
debian
больше 5 лет назад
Stack-based buffer overflow in the gps_tracker function in airodump-ng ...
github
около 3 лет назад
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
EPSS
Процентиль: 41%
0.00191
Низкий
7.8 High
CVSS3
4.6 Medium
CVSS2
Дефекты
CWE-787