- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201411-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Aircrack-ng: User-assisted execution of arbitrary code
     Date: November 23, 2014
     Bugs: #528132
       ID: 201411-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Aircrack-ng, possibly
resulting in local privilege escalation, remote code execution, or
Denial of Service.

Background
=========
Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can
recover keys once enough data packets have been captured.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-wireless/aircrack-ng
                                 < 1.2_rc1                 >= 1.2_rc1

Description
==========
Multiple vulnerabilities have been discovered in Aircrack-ng. Please
review the CVE identifiers referenced below for details.

Impact
=====
A local attacker can use this flaw to execute arbitrary code or gain
escalated privileges. A remote attacker execute arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Aircrack-ng users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=net-wireless/aircrack-ng-1.2_rc1"

References
=========
[ 1 ] CVE-2014-8321
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8321
[ 2 ] CVE-2014-8322
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8322
[ 3 ] CVE-2014-8323
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8323
[ 4 ] CVE-2014-8324
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8324

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201411-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201411-08: Aircrack-ng: User-assisted execution of arbitrary code

Multiple vulnerabilities have been found in Aircrack-ng, possibly resulting in local privilege escalation, remote code execution, or Denial of Service

Summary

Multiple vulnerabilities have been discovered in Aircrack-ng. Please review the CVE identifiers referenced below for details.

Resolution

All Aircrack-ng users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=net-wireless/aircrack-ng-1.2_rc1"

References

[ 1 ] CVE-2014-8321 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8321 [ 2 ] CVE-2014-8322 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8322 [ 3 ] CVE-2014-8323 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8323 [ 4 ] CVE-2014-8324 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8324

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201411-08

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Aircrack-ng: User-assisted execution of arbitrary code
Date: November 23, 2014
Bugs: #528132
ID: 201411-08

Synopsis

Multiple vulnerabilities have been found in Aircrack-ng, possibly resulting in local privilege escalation, remote code execution, or Denial of Service.

Background

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-wireless/aircrack-ng < 1.2_rc1 >= 1.2_rc1

Impact

===== A local attacker can use this flaw to execute arbitrary code or gain escalated privileges. A remote attacker execute arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News