The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-20T18:30:47

Updated: 2019-11-20T18:30:47

Reserved: 2015-02-14T00:00:00


Link: CVE-2015-1606

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-20T19:15:11.173

Modified: 2023-11-07T02:24:51.260


Link: CVE-2015-1606

JSON object: View

cve-icon Redhat Information

No data.

CWE