Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-10-28T22:00:00Z

Updated: 2024-08-07T01:14:06.663Z

Reserved: 2010-03-29T00:00:00Z

Link: CVE-2010-1159

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-10-28T22:55:03.227

Modified: 2013-10-29T20:53:40.617

Link: CVE-2010-1159

cve-icon Redhat

No data.