Vulnerabilities > CVE-2007-2057 - Buffer Overflow vulnerability in Aircrack-Ng Airodump-Ng 0.7

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
aircrack-ng
critical
nessus
exploit available

Summary

Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.

Vulnerable Configurations

Part Description Count
Application
Aircrack-Ng
1

Exploit-Db

descriptionAircrack-ng 0.7 (specially crafted 802.11 packets) Remote BoF Exploit. CVE-2007-2057. Remote exploit for linux platform
idEDB-ID:3724
last seen2016-01-31
modified2007-04-12
published2007-04-12
reporterJonathan So
sourcehttps://www.exploit-db.com/download/3724/
titleAircrack-ng 0.7 - Specially Crafted 802.11 Packets Remote BoF Exploit

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200704-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200704-16 (Aircrack-ng: Remote execution of arbitrary code) Jonathan So reported that the airodump-ng module does not correctly check the size of 802.11 authentication packets before copying them into a buffer. Impact : A remote attacker could trigger a stack-based buffer overflow by sending a specially crafted 802.11 authentication packet to a user running airodump-ng with the -w (--write) option. This could lead to the remote execution of arbitrary code with the permissions of the user running airodump-ng, which is typically the root user. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25104
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25104
    titleGLSA-200704-16 : Aircrack-ng: Remote execution of arbitrary code
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200704-16.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25104);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-2057");
      script_xref(name:"GLSA", value:"200704-16");
    
      script_name(english:"GLSA-200704-16 : Aircrack-ng: Remote execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200704-16
    (Aircrack-ng: Remote execution of arbitrary code)
    
        Jonathan So reported that the airodump-ng module does not correctly
        check the size of 802.11 authentication packets before copying them
        into a buffer.
      
    Impact :
    
        A remote attacker could trigger a stack-based buffer overflow by
        sending a specially crafted 802.11 authentication packet to a user
        running airodump-ng with the -w (--write) option. This could lead to
        the remote execution of arbitrary code with the permissions of the user
        running airodump-ng, which is typically the root user.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200704-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Aircrack-ng users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=net-wireless/aircrack-ng-0.7-r2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:aircrack-ng");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/30");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-wireless/aircrack-ng", unaffected:make_list("ge 0.7-r2"), vulnerable:make_list("lt 0.7-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Aircrack-ng");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1280.NASL
    descriptionIt was discovered that aircrack-ng, a WEP/WPA security analysis tool, performs insufficient validation of 802.11 authentication packets, which allows the execution of arbitrary code. The oldstable distribution (sarge) doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id25097
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25097
    titleDebian DSA-1280-1 : aircrack-ng - buffer overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1280. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25097);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-2057");
      script_xref(name:"DSA", value:"1280");
    
      script_name(english:"Debian DSA-1280-1 : aircrack-ng - buffer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that aircrack-ng, a WEP/WPA security analysis tool,
    performs insufficient validation of 802.11 authentication packets,
    which allows the execution of arbitrary code.
    
    The oldstable distribution (sarge) doesn't contain aircrack-ng
    packages."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1280"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the aircrack-ng packages. Packages for the arm, sparc, mips
    and mipsel architectures are not yet available. They will be provided
    later.
    
    For the stable distribution (etch) this problem has been fixed in
    version 0.6.2-7etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:aircrack-ng");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/04/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"aircrack", reference:"0.6.2-7etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"aircrack-ng", reference:"0.6.2-7etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");