CVE-2010-1159

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:aircrack-ng:aircrack-ng:*:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.1:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.2:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.2.1:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.3:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.4:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.5:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.6:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.7:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.8:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc4:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-28 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2010-1159

Mitre link : CVE-2010-1159

CVE.ORG link : CVE-2010-1159


JSON object : View

Products Affected

gentoo

  • linux

aircrack-ng

  • aircrack-ng
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer