CVE-2015-1606

The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnupg:gnupg:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-11-20 11:15

Updated : 2019-11-22 08:33


NVD link : CVE-2015-1606

Mitre link : CVE-2015-1606


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

gnupg

  • gnupg