[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

FEDORA-2014-14247 -- Fedora 20 aircrack-ng-1.2-0.3.rc1.fc20

ID: oval:org.secpod.oval:def:107906Date: (C)2014-11-18   (M)2022-09-09
Class: PATCHFamily: unix




aircrack-ng is a set of tools for auditing wireless networks. It"s an enhanced/reborn version of aircrack. It consists of airodump-ng , aireplay-ng , aircrack , airdecap-ng , and some tools to handle capture files .

Platform:
Fedora 20
Product:
aircrack-ng
Reference:
FEDORA-2014-14247
CVE-2014-8321
CVE-2014-8322
CVE-2014-8323
CVE-2014-8324
CVE    4
CVE-2014-8323
CVE-2014-8322
CVE-2014-8324
CVE-2014-8321
...
CPE    2
cpe:/o:fedora_project:fedora:20
cpe:/a:aircrack-ng:aircrack-ng

© SecPod Technologies