Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-1606

Published: 16 February 2015

The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
gnupg
Launchpad, Ubuntu, Debian
lucid
Released (1.4.10-2ubuntu1.8)
precise
Released (1.4.11-3ubuntu2.9)
trusty
Released (1.4.16-1ubuntu2.3)
upstream
Released (1.4.18-7)
utopic
Released (1.4.16-1.2ubuntu1.2)
Patches:
upstream: http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=81d3e541326e94d26a953aa70afc3cb149d11ebe


gnupg2
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (2.0.17-2ubuntu2.12.04.6)
trusty
Released (2.0.22-3ubuntu1.3)
upstream
Released (2.0.27,2.0.26-5)
utopic
Released (2.0.24-1ubuntu2.2)
Patches:

upstream: http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=f0f71a721ccd7ab9e40b8b6b028b59632c0cc648 (trunk)
upstream: http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=824d88ac51b4d680f06e68f0879a7c1ec03cb2ba (2.0)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H