7.8
CVSSv3

CVE-2014-8321

Published: 31/01/2020 Updated: 05/02/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng prior to 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aircrack-ng aircrack-ng

aircrack-ng aircrack-ng 1.2

Vendor Advisories

Debian Bug report logs - #767979 aircrack-ng: CVE-2014-8321 CVE-2014-8322 CVE-2014-8323 CVE-2014-8324 Package: aircrack-ng; Maintainer for aircrack-ng is Debian Security Tools <team+pkg-security@trackerdebianorg>; Source for aircrack-ng is src:aircrack-ng (PTS, buildd, popcon) Reported by: Salvatore Bonaccorso <carnil@d ...