Stack-based Buffer Overflow in Aircrack-ng's tcp_test Function

Stack-based Buffer Overflow in Aircrack-ng's tcp_test Function

CVE-2014-8322 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.

Learn more about our Web Application Penetration Testing UK.