- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Aircrack-ng: Remote execution of arbitrary code
      Date: April 22, 2007
      Bugs: #174340
        ID: 200704-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Aircrack-ng contains a buffer overflow that could lead to the remote
execution of arbitrary code with root privileges.

Background
=========
Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can
recover keys once enough data packets have been captured.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  net-wireless/aircrack-ng      < 0.7-r2                  >= 0.7-r2

Description
==========
Jonathan So reported that the airodump-ng module does not correctly
check the size of 802.11 authentication packets before copying them
into a buffer.

Impact
=====
A remote attacker could trigger a stack-based buffer overflow by
sending a specially crafted 802.11 authentication packet to a user
running airodump-ng with the -w (--write) option. This could lead to
the remote execution of arbitrary code with the permissions of the user
running airodump-ng, which is typically the root user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Aircrack-ng users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-wireless/aircrack-ng-0.7-r2"

References
=========
  [ 1 ] CVE-2007-2057
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2057

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200704-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200704-16: Aircrack-ng: Remote execution of arbitrary code

Aircrack-ng contains a buffer overflow that could lead to the remote execution of arbitrary code with root privileges.

Summary

Gentoo Linux Security Advisory GLSA 200704-16 https://security.gentoo.org/ Severity: High Title: Aircrack-ng: Remote execution of arbitrary code Date: April 22, 2007 Bugs: #174340 ID: 200704-16

Synopsis ======= Aircrack-ng contains a buffer overflow that could lead to the remote execution of arbitrary code with root privileges.
Background ========= Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-wireless/aircrack-ng < 0.7-r2 >= 0.7-r2
========== Jonathan So reported that the airodump-ng module does not correctly check the size of 802.11 authentication packets before copying them into a buffer.
Impact ===== A remote attacker could trigger a stack-based buffer overflow by sending a specially crafted 802.11 authentication packet to a user running airodump-ng with the -w (--write) option. This could lead to the remote execution of arbitrary code with the permissions of the user running airodump-ng, which is typically the root user.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Aircrack-ng users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-wireless/aircrack-ng-0.7-r2"
References ========= [ 1 ] CVE-2007-2057 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2057
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200704-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News