summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200704-16.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200704-16.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200704-16.xml')
-rw-r--r--metadata/glsa/glsa-200704-16.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200704-16.xml b/metadata/glsa/glsa-200704-16.xml
new file mode 100644
index 000000000000..182829abfc21
--- /dev/null
+++ b/metadata/glsa/glsa-200704-16.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200704-16">
+ <title>Aircrack-ng: Remote execution of arbitrary code</title>
+ <synopsis>
+ Aircrack-ng contains a buffer overflow that could lead to the remote
+ execution of arbitrary code with root privileges.
+ </synopsis>
+ <product type="ebuild">aircrack-ng</product>
+ <announced>2007-04-22</announced>
+ <revised>2007-04-22: 01</revised>
+ <bug>174340</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-wireless/aircrack-ng" auto="yes" arch="*">
+ <unaffected range="ge">0.7-r2</unaffected>
+ <vulnerable range="lt">0.7-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can
+ recover keys once enough data packets have been captured.
+ </p>
+ </background>
+ <description>
+ <p>
+ Jonathan So reported that the airodump-ng module does not correctly
+ check the size of 802.11 authentication packets before copying them
+ into a buffer.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could trigger a stack-based buffer overflow by
+ sending a specially crafted 802.11 authentication packet to a user
+ running airodump-ng with the -w (--write) option. This could lead to
+ the remote execution of arbitrary code with the permissions of the user
+ running airodump-ng, which is typically the root user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Aircrack-ng users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-wireless/aircrack-ng-0.7-r2"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2057">CVE-2007-2057</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-04-13T21:21:54Z">
+ shellsage
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-04-13T21:24:05Z">
+ shellsage
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-04-14T22:00:25Z">
+ falco
+ </metadata>
+</glsa>