CVE-2015-1606

Public on 2015-07-28
Modified on 2015-07-28
Description
The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.
Severity
Low severity
Low
CVSS v3 Base Score
1.2
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 gnupg2 2015-07-28 ALAS-2015-574 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 1.2 AV:L/AC:H/Au:N/C:P/I:N/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:N/A:P
NVD CVSSv3 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H