Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201411-08 ] Aircrack-ng: User-assisted execution of arbitrary code
Date: Sun, 23 Nov 2014 18:16:03
Message-Id: 547223CF.1010903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201411-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Aircrack-ng: User-assisted execution of arbitrary code
9 Date: November 23, 2014
10 Bugs: #528132
11 ID: 201411-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Aircrack-ng, possibly
19 resulting in local privilege escalation, remote code execution, or
20 Denial of Service.
21
22 Background
23 ==========
24
25 Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can
26 recover keys once enough data packets have been captured.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-wireless/aircrack-ng
35 < 1.2_rc1 >= 1.2_rc1
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in Aircrack-ng. Please
41 review the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 A local attacker can use this flaw to execute arbitrary code or gain
47 escalated privileges. A remote attacker execute arbitrary code with the
48 privileges of the process or a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Aircrack-ng users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot -v ">=net-wireless/aircrack-ng-1.2_rc1"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2014-8321
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8321
68 [ 2 ] CVE-2014-8322
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8322
70 [ 3 ] CVE-2014-8323
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8323
72 [ 4 ] CVE-2014-8324
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8324
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201411-08.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2014 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature