Fedora Update for aircrack-ng FEDORA-2014-14247

Summary
Check the version of aircrack-ng
Solution
Please Install the Updated Packages.
Insight
aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
Affected
aircrack-ng on Fedora 20
Detection
Get the installed version with the help of detect NVT and check if the version is vulnerable or not.
References