Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8321

Published: 31 January 2020

Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
aircrack-ng
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

lucid Ignored
(end of life)
precise Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released (1:1.2-0~beta3-2)
utopic Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

vivid Ignored
(end of life)
Patches:
upstream: https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H