Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Wed, 14 Apr 2010 15:19:01 -0400 (EDT)
From: Josh Bressers <bressers@...hat.com>
To: oss-security@...ts.openwall.com
Cc: coley <coley@...re.org>
Subject: Re: CVE request: aircrack-ng EAPOL buffer overflow

Please use CVE-2010-1159 for this.

Thanks.

-- 
    JB


----- "Florian Weimer" <fw@...eb.enyo.de> wrote:

> An exploit for a security vulnerability in aircrack-ng has been
> published:
> 
> | The tools' code responsible for parsing IEEE802.11-packets assumes
> the
> | self-proclaimed length of a EAPOL-packet to be correct and never to
> exceed
> | a (arbitrary) maximum size of 256 bytes for packets that are part of
> the
> | EAPOL-authentication. [...]
> 
> <http://pyrit.googlecode.com/svn/tags/opt/aircrackng_exploit.py>
> 
> The fix seems to be fixed in r1676 and r1683:
> 
>   <http://trac.aircrack-ng.org/changeset/1676>
>   <http://trac.aircrack-ng.org/changeset/1683>

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.