CVE-2014-8323

NameCVE-2014-8323
Descriptionbuddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs767979

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
aircrack-ng (PTS)buster1:1.5.2-3fixed
bullseye1:1.6+git20210130.91820bc-1fixed
bookworm1:1.7-5fixed
sid1:1.7+git20230807.4bf83f1a-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
aircrack-ngsource(unstable)1:1.2-0~beta3-2767979

Notes

https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70
https://github.com/aircrack-ng/aircrack-ng/pull/15

Search for package or bug name: Reporting problems