Vulnerability Name:

CVE-2014-8321 (CCN-98458)

Assigned:2014-10-20
Published:2014-10-20
Updated:2020-02-05
Summary:Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
3.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: Product, Release Notes, Third Party Advisory
http://aircrack-ng.blogspot.com/2014/10/aircrack-ng-12-release-candidate-1.html

Source: CCN
Type: BugTraq Mailing List, Sat Nov 01 2014 - 06:41:09 CDT
"Aircrack-ng 1.2 Beta 3" multiple vulnerabilities

Source: MITRE
Type: CNA
CVE-2014-8321

Source: MISC
Type: Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/128943/Aircrack-ng-1.2-Beta-3-DoS-Code-Execution.html

Source: CCN
Type: Aircrack-ng Web site
Aircrack-ng

Source: CCN
Type: BID-71068
Aircrack-ng 'gps_tracker()' Function Stack Buffer Overflow Vulnerability

Source: MISC
Type: Third Party Advisory, VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/98458

Source: XF
Type: UNKNOWN
aircrackng-cve20148321-code-exec(98458)

Source: CONFIRM
Type: Patch, Third Party Advisory
https://github.com/aircrack-ng/aircrack-ng/commit/ff70494dd389ba570dbdbf36f217c28d4381c6b5/

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/aircrack-ng/aircrack-ng/pull/13

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [10-20-2014]

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-8321

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aircrack-ng:aircrack-ng:*:*:*:*:*:*:*:* (Version <= 1.1)
  • OR cpe:/a:aircrack-ng:aircrack-ng:1.2:beta1:*:*:*:*:*:*
  • OR cpe:/a:aircrack-ng:aircrack-ng:1.2:beta2:*:*:*:*:*:*
  • OR cpe:/a:aircrack-ng:aircrack-ng:1.2:beta3:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:aircrack-ng:aircrack-ng:1.2:beta3:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201483210000000
    V
    CVE-2014-8321 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-11-05
    oval:com.ubuntu.artful:def:20148321000
    V
    CVE-2014-8321 on Ubuntu 17.10 (artful) - medium.
    2014-11-05
    oval:com.ubuntu.xenial:def:20148321000
    V
    CVE-2014-8321 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-11-05
    oval:com.ubuntu.bionic:def:20148321000
    V
    CVE-2014-8321 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-11-05
    oval:com.ubuntu.cosmic:def:201483210000000
    V
    CVE-2014-8321 on Ubuntu 18.10 (cosmic) - medium.
    2014-11-05
    oval:com.ubuntu.cosmic:def:20148321000
    V
    CVE-2014-8321 on Ubuntu 18.10 (cosmic) - medium.
    2014-11-05
    oval:com.ubuntu.bionic:def:201483210000000
    V
    CVE-2014-8321 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-11-05
    oval:com.ubuntu.trusty:def:20148321000
    V
    CVE-2014-8321 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-11-05
    BACK
    aircrack-ng aircrack-ng *
    aircrack-ng aircrack-ng 1.2 beta1
    aircrack-ng aircrack-ng 1.2 beta2
    aircrack-ng aircrack-ng 1.2 beta3
    aircrack-ng aircrack-ng 1.2 beta3