Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-1159

Disclosure Date: October 28, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • aircrack-ng,
  • gentoo

Products

  • aircrack-ng,
  • aircrack-ng 0.1,
  • aircrack-ng 0.2,
  • aircrack-ng 0.2.1,
  • aircrack-ng 0.3,
  • aircrack-ng 0.4,
  • aircrack-ng 0.4.1,
  • aircrack-ng 0.4.2,
  • aircrack-ng 0.4.3,
  • aircrack-ng 0.4.4,
  • aircrack-ng 0.5,
  • aircrack-ng 0.6,
  • aircrack-ng 0.6.1,
  • aircrack-ng 0.6.2,
  • aircrack-ng 0.7,
  • aircrack-ng 0.8,
  • aircrack-ng 0.9,
  • aircrack-ng 0.9.1,
  • aircrack-ng 0.9.2,
  • aircrack-ng 0.9.3,
  • aircrack-ng 1.0,
  • linux

Additional Info

Technical Analysis