CVE-2015-1606

NameCVE-2015-1606
DescriptionThe keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-175-1, DSA-3184-1
Debian Bugs778577, 778652

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnupg2 (PTS)buster, buster (security)2.2.12-1+deb10u2fixed
bullseye (security), bullseye2.2.27-2+deb11u2fixed
trixie, bookworm2.2.40-1.1fixed
sid2.2.40-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnupgsourcesqueeze1.4.10-4+squeeze7DLA-175-1
gnupgsourcewheezy1.4.12-7+deb7u7DSA-3184-1
gnupgsource(unstable)1.4.18-7778652
gnupg2sourceexperimental2.1.2-1
gnupg2source(unstable)2.0.26-5778577

Notes

[wheezy] - gnupg2 <no-dsa> (Minor issue)
[squeeze] - gnupg2 <no-dsa> (Minor issue)
[squeeze] - gnupg <no-dsa> (Minor issue)
https://blog.fuzzing-project.org/5-Multiple-issues-in-GnuPG-found-through-keyring-fuzzing-TFPA-0012015.html
http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=f0f71a721ccd7ab9e40b8b6b028b59632c0cc648

Search for package or bug name: Reporting problems