Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Wed, 14 Apr 2010 11:08:30 +0200
From: Florian Weimer <fw@...eb.enyo.de>
To: oss-security@...ts.openwall.com
Subject: CVE request: aircrack-ng EAPOL buffer overflow

An exploit for a security vulnerability in aircrack-ng has been
published:

| The tools' code responsible for parsing IEEE802.11-packets assumes the
| self-proclaimed length of a EAPOL-packet to be correct and never to exceed
| a (arbitrary) maximum size of 256 bytes for packets that are part of the
| EAPOL-authentication. [...]

<http://pyrit.googlecode.com/svn/tags/opt/aircrackng_exploit.py>

The fix seems to be fixed in r1676 and r1683:

  <http://trac.aircrack-ng.org/changeset/1676>
  <http://trac.aircrack-ng.org/changeset/1683>

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.