Lucene search

K
cveRedhatCVE-2010-1159
HistoryOct 28, 2013 - 10:55 p.m.

CVE-2010-1159

2013-10-2822:55:03
CWE-119
redhat
web.nvd.nist.gov
37
cve-2010-1159
aircrack-ng
buffer overflow
denial of service
remote code execution
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.426

Percentile

97.3%

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

Affected configurations

Nvd
Node
aircrack-ngaircrack-ngRange1.0
OR
aircrack-ngaircrack-ngMatch0.1
OR
aircrack-ngaircrack-ngMatch0.2
OR
aircrack-ngaircrack-ngMatch0.2.1
OR
aircrack-ngaircrack-ngMatch0.3
OR
aircrack-ngaircrack-ngMatch0.4
OR
aircrack-ngaircrack-ngMatch0.4.1
OR
aircrack-ngaircrack-ngMatch0.4.2
OR
aircrack-ngaircrack-ngMatch0.4.3
OR
aircrack-ngaircrack-ngMatch0.4.4
OR
aircrack-ngaircrack-ngMatch0.5
OR
aircrack-ngaircrack-ngMatch0.6
OR
aircrack-ngaircrack-ngMatch0.6.1
OR
aircrack-ngaircrack-ngMatch0.6.2
OR
aircrack-ngaircrack-ngMatch0.7
OR
aircrack-ngaircrack-ngMatch0.8
OR
aircrack-ngaircrack-ngMatch0.9
OR
aircrack-ngaircrack-ngMatch0.9.1
OR
aircrack-ngaircrack-ngMatch0.9.2
OR
aircrack-ngaircrack-ngMatch0.9.3
OR
aircrack-ngaircrack-ngMatch1.0beta1
OR
aircrack-ngaircrack-ngMatch1.0beta2
OR
aircrack-ngaircrack-ngMatch1.0rc1
OR
aircrack-ngaircrack-ngMatch1.0rc2
OR
aircrack-ngaircrack-ngMatch1.0rc3
OR
aircrack-ngaircrack-ngMatch1.0rc4
OR
gentoolinux
VendorProductVersionCPE
aircrack-ngaircrack-ng*cpe:2.3:a:aircrack-ng:aircrack-ng:*:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.1cpe:2.3:a:aircrack-ng:aircrack-ng:0.1:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.2cpe:2.3:a:aircrack-ng:aircrack-ng:0.2:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.2.1cpe:2.3:a:aircrack-ng:aircrack-ng:0.2.1:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.3cpe:2.3:a:aircrack-ng:aircrack-ng:0.3:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.4cpe:2.3:a:aircrack-ng:aircrack-ng:0.4:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.4.1cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.1:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.4.2cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.2:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.4.3cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.3:*:*:*:*:*:*:*
aircrack-ngaircrack-ng0.4.4cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.426

Percentile

97.3%