CVE-2010-1159

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL packet.

Date published : 2013-10-28

http://svn.aircrack-ng.org/trunk/ChangeLog

http://security.gentoo.org/glsa/glsa-201310-06.xml