You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa aircrack-ng

Sigurnosni nedostaci programskog paketa aircrack-ng

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-14233
2014-11-05 02:54:47
——————————————————————————–

Name : aircrack-ng
Product : Fedora 19
Version : 1.2
Release : 0.3.rc1.fc19
URL : http://www.aircrack-ng.org/
Summary : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It’s an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

——————————————————————————–
Update Information:

Security fix for CVE-2014-8321, CVE-2014-8322, CVE-2014-8323, CVE-2014-8324
——————————————————————————–
ChangeLog:

* Mon Nov 3 2014 Till Maas <opensource@till.name> – 1.2-0.3.rc1
– Update to new release to address CVE-2014-8324, CVE-2014-8321, CVE-2014-8323
and CVE-2014-8322
* Wed Jan 15 2014 Till Maas <opensource@till.name> – 1.2-0.2.beta2
– Update to new release
* Sun Oct 13 2013 Till Maas <opensource@till.name> – 1.2-0.1.beta1
– Update to new release
– harden build
– Run testsuite
– fix bogus date in changelog
* Sat Aug 3 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.1-8.20130402svn
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1159812 – CVE-2014-8321 CVE-2014-8322 CVE-2014-8323 CVE-2014-8324 aircrack-ng: multiple vulnerabilities
https://bugzilla.redhat.com/show_bug.cgi?id=1159812
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update aircrack-ng’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-14247
2014-11-05 02:55:29
——————————————————————————–

Name : aircrack-ng
Product : Fedora 20
Version : 1.2
Release : 0.3.rc1.fc20
URL : http://www.aircrack-ng.org/
Summary : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It’s an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

——————————————————————————–
Update Information:

Security fix for CVE-2014-8321, CVE-2014-8322, CVE-2014-8323, CVE-2014-8324
——————————————————————————–
ChangeLog:

* Mon Nov 3 2014 Till Maas <opensource@till.name> – 1.2-0.3.rc1
– Update to new release to address CVE-2014-8324, CVE-2014-8321, CVE-2014-8323
and CVE-2014-8322
* Wed Jan 15 2014 Till Maas <opensource@till.name> – 1.2-0.2.beta2
– Update to new release
* Sun Oct 13 2013 Till Maas <opensource@till.name> – 1.2-0.1.beta1
– Update to new release
– harden build
– Run testsuite
– fix bogus date in changelog
——————————————————————————–
References:

[ 1 ] Bug #1159812 – CVE-2014-8321 CVE-2014-8322 CVE-2014-8323 CVE-2014-8324 aircrack-ng: multiple vulnerabilities
https://bugzilla.redhat.com/show_bug.cgi?id=1159812
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update aircrack-ng’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarko Stanec
Cert idNCERT-REF-2014-11-0006-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1_7_0-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-1_7_0-openjdk za operacijski sustav Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju utjecaj na tajnost,...

Close