7.5
CVSSv3

CVE-2014-8323

Published: 17/10/2017 Updated: 09/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

buddy-ng.c in Aircrack-ng prior to 1.2 Beta 3 allows remote malicious users to cause a denial of service (segmentation fault) via a response with a crafted length parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

aircrack-ng aircrack-ng

Vendor Advisories

Debian Bug report logs - #767979 aircrack-ng: CVE-2014-8321 CVE-2014-8322 CVE-2014-8323 CVE-2014-8324 Package: aircrack-ng; Maintainer for aircrack-ng is Debian Security Tools <team+pkg-security@trackerdebianorg>; Source for aircrack-ng is src:aircrack-ng (PTS, buildd, popcon) Reported by: Salvatore Bonaccorso <carnil@d ...