CVE-2014-8321
31.01.2020, 22:15
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.Enginsight
Vendor | Product | Version |
---|---|---|
aircrack-ng | aircrack-ng | 𝑥 ≤ 1.1 |
aircrack-ng | aircrack-ng | 1.2:beta1 |
aircrack-ng | aircrack-ng | 1.2:beta2 |
aircrack-ng | aircrack-ng | 1.2:beta3 |
𝑥
= Vulnerable software versions

Debian Releases

Ubuntu Releases
Common Weakness Enumeration
References