Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201310-06 ] Aircrack-ng: User-assisted execution of arbitrary code
Date: Mon, 07 Oct 2013 09:17:31
Message-Id: 52527B55.5080903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201310-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Aircrack-ng: User-assisted execution of arbitrary code
9 Date: October 07, 2013
10 Bugs: #311797
11 ID: 201310-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow vulnerability in Aircrack-ng could result in
19 execution of arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can
25 recover keys once enough data packets have been captured.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-wireless/aircrack-ng
34 < 1.1-r2 >= 1.1-r2
35
36 Description
37 ===========
38
39 A buffer overflow vulnerability has been discovered in Aircrack-ng.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted dump
45 file using Aircrack-ng, possibly resulting in execution of arbitrary
46 code with the privileges of the process or a Denial of Service
47 condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Aircrack-ng users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=net-wireless/aircrack-ng-1.1-r2"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2010-1159
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1159
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-201310-06.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users' machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 https://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2013 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature