Fedora 21 Security Update: aircrack-ng-1.2-0.5rc1.fc21

Resolved Bugs
1159812 – CVE-2014-8321 CVE-2014-8322 CVE-2014-8323 CVE-2014-8324 aircrack-ng: multiple vulnerabilities
1159813 – CVE-2014-8324 CVE-2014-8321 CVE-2014-8323 CVE-2014-8322 aircrack-ng: multiple vulnerabilities [fedora-all]
984478 – aircrack-ng-1.2-rc1 is available<br
Security fix for CVE-2014-8321, CVE-2014-8322, CVE-2014-8323, CVE-2014-8324

Leave a Reply