Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-1606

Publication date 16 February 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.

Status

Package Ubuntu Release Status
gnupg 14.10 utopic
Fixed 1.4.16-1.2ubuntu1.2
14.04 LTS trusty
Fixed 1.4.16-1ubuntu2.3
12.04 LTS precise
Fixed 1.4.11-3ubuntu2.9
10.04 LTS lucid
Fixed 1.4.10-2ubuntu1.8
gnupg2 14.10 utopic
Fixed 2.0.24-1ubuntu2.2
14.04 LTS trusty
Fixed 2.0.22-3ubuntu1.3
12.04 LTS precise
Fixed 2.0.17-2ubuntu2.12.04.6
10.04 LTS lucid Ignored

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H