Vulnerability CVE-2015-1606


Published: 2019-11-20   Modified: 2019-11-24

Description:
The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Multiple issues in GnuPG found through keyring fuzzing (TFPA 001/2015)
Hanno Bock
14.02.2015

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Gnupg -> Gnupg 
Debian -> Debian linux 

 References:
http://git.gnupg.org/cgi-bin/gitweb.cgi?p=gnupg.git;a=commit;h=f0f71a721ccd7ab9e40b8b6b028b59632c0cc648
http://www.debian.org/security/2015/dsa-3184
http://www.openwall.com/lists/oss-security/2015/02/13/14
http://www.openwall.com/lists/oss-security/2015/02/14/6
http://www.securitytracker.com/id/1031876
https://blog.fuzzing-project.org/5-Multiple-issues-in-GnuPG-found-through-keyring-fuzzing-TFPA-0012015.html

Copyright 2024, cxsecurity.com

 

Back to Top