[SECURITY] Fedora 21 Update: aircrack-ng-1.2-0.5rc1.fc21

updates at fedoraproject.org updates at fedoraproject.org
Mon Nov 10 06:38:19 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-14283
2014-11-05 18:59:00
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 21
Version     : 1.2
Release     : 0.5rc1.fc21
URL         : http://www.aircrack-ng.org/
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2014-8321, CVE-2014-8322, CVE-2014-8323, CVE-2014-8324
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1159812 - CVE-2014-8321 CVE-2014-8322 CVE-2014-8323 CVE-2014-8324 aircrack-ng: multiple vulnerabilities
        https://bugzilla.redhat.com/show_bug.cgi?id=1159812
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update aircrack-ng' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list