Installed 2018.4 and Fern was working fine.
Saw there were a lot of updates so I succumbed and now Fern just stops whilst in the bruteforcing phase. Re-run and it will stop, but not necessarily at the same point in the dictionary.
I see that aircrack-ng was updated to 1.5.2, could this be causing the problem?