CVE-2015-1607

NameCVE-2015-1607
Descriptionkbx/keybox-search.c in GnuPG before 1.4.19, 2.0.x before 2.0.27, and 2.1.x before 2.1.2 does not properly handle bitwise left-shifts, which allows remote attackers to cause a denial of service (invalid read operation) via a crafted keyring file, related to sign extensions and "memcpy with overlapping ranges."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs778577, 778652

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnupg2 (PTS)buster, buster (security)2.2.12-1+deb10u2fixed
bullseye (security), bullseye2.2.27-2+deb11u2fixed
bookworm, trixie2.2.40-1.1fixed
sid2.2.40-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnupgsource(unstable)1.4.18-7778652
gnupg2sourceexperimental2.1.2-1
gnupg2source(unstable)2.0.26-5778577

Notes

[wheezy] - gnupg2 <no-dsa> (Minor issue)
[squeeze] - gnupg2 <no-dsa> (Minor issue)
[wheezy] - gnupg <no-dsa> (Too intrusive to backport; minor issue)
[squeeze] - gnupg <no-dsa> (Too intrusive to backport; minor issue)
https://blog.fuzzing-project.org/5-Multiple-issues-in-GnuPG-found-through-keyring-fuzzing-TFPA-0012015.html
http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=2183683bd633818dd031b090b5530951de76f392

Search for package or bug name: Reporting problems