CVE-2010-1159

CVSS V2 Medium 6.8 CVSS V3 None
Description
Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.
Overview
  • CVE ID
  • CVE-2010-1159
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2013-10-28T22:55:03
  • Last Modified Date
  • 2013-10-29T20:53:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:aircrack-ng:aircrack-ng:*:*:*:*:*:*:*:* 1 OR 1.0
cpe:2.3:a:aircrack-ng:aircrack-ng:0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:0.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:aircrack-ng:aircrack-ng:1.0:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
History
Created Old Value New Value Data Type Notes
2022-05-10 10:40:29 Added to TrackCVE
2022-12-01 20:30:21 2013-10-28T22:55Z 2013-10-28T22:55:03 CVE Published Date updated
2022-12-01 20:30:22 2013-10-29T20:53:40 CVE Modified Date updated
2022-12-01 20:30:22 Analyzed Vulnerability Status updated