CVE-2010-1159

NameCVE-2010-1159
DescriptionMultiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs577758

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
aircrack-ng (PTS)buster1:1.5.2-3fixed
bullseye1:1.6+git20210130.91820bc-1fixed
bookworm1:1.7-5fixed
sid1:1.7+git20230807.4bf83f1a-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
aircrack-ngsource(unstable)1:1.1-1low577758

Notes

[lenny] - aircrack-ng <no-dsa> (low)
[etch] - aircrack-ng <no-dsa> (low)
http://pyrit.googlecode.com/svn/tags/opt/aircrackng_exploit.py

Search for package or bug name: Reporting problems