The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-20T18:30:47

Updated: 2024-08-06T04:47:17.568Z

Reserved: 2015-02-14T00:00:00

Link: CVE-2015-1606

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-20T19:15:11.173

Modified: 2023-11-07T02:24:51.260

Link: CVE-2015-1606

cve-icon Redhat

Severity : Low

Publid Date: 2015-02-13T00:00:00Z

Links: CVE-2015-1606 - Bugzilla