lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 1 Nov 2014 07:41:09 -0400 (EDT)
From: n.sampanis@...ela.com
To: bugtraq@...urityfocus.com
Subject: "Aircrack-ng 1.2 Beta 3" multiple vulnerabilities

"Aircrack-ng 1.2 Beta 3" multiple vulnerabilities
 
Description:
--------------------------------  
Four vulnerabilities exist on aircrack-ng <= 1.2 Beta 3 which allow remote/local code execution, privilege escalation and denial of service. Specifically, the following vulnerabilities were identified:
 
  -   A stack overflow at airodump-ng gps_tracker() which may lead to
code execution, privilege escalation.
  -   A length parameter inconsistency at aireplay tcp_test() which may
lead to remote code execution.
  -   A missing check for data format at buddy-ng which may lead to
denial of service.
  -   A missing check for invalid values at airserv-ng net_get() which
may lead to denial of service.
 
 
Researcher:
---------------------------------  
Nick Sampanis (n.sampanis[a t]obrela[do t]com)
 
 
Vulnerabilities:
----------------------------------
gps_tracer stack overflow  CVE-2014-8321
tcp_test length parameter inconsistency CVE-2014-8322
buddy-ng missing check  in data format CVE-2014-8323
net_get missing check for invalid values CVE-2014-8324
 
 
Bugs and fixes submit date:
-----------------------------------
3/10/2014
 
 
Impact:
-----------------------------------
CVE-2014-8321: Severity: High AV: Local Impact type: Code execution/Privilege escalation
CVE-2014-8322: Severity: Critical AV: Remote Impact type: Code execution
CVE-2014-8323: Severity: High AV: Remote Impact type: Denial of service
CVE-2014-8324: Severity: High AV: Remote Impact type: Denial of service

Solution - fix & patch:
------------------------------------
Kali linux(and maybe some other distros) use to distribute aircrack-ng package
without stack cookie protection which makes CVE-2014-8322 easily exploitable.
The new package with stack cookie protection enabled is called debian/1.2-beta3-0kali3.

Download the respective commits from github. Soon a new version
will be released but at the time there is no patched version.
 
https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5
https://github.com/aircrack-ng/aircrack-ng/commit/091b153f294b9b695b0b2831e65936438b550d7b
https://github.com/aircrack-ng/aircrack-ng/commit/da087238963c1239fdabd47dc1b65279605aca70
https://github.com/aircrack-ng/aircrack-ng/commit/88702a3ce4c28a973bf69023cd0312f412f6193e

Reference:
------------------------------------
https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1401/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ