Denial of Service Vulnerability in GnuPG Keybox Search Functionality

Denial of Service Vulnerability in GnuPG Keybox Search Functionality

CVE-2015-1607 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

kbx/keybox-search.c in GnuPG before 1.4.19, 2.0.x before 2.0.27, and 2.1.x before 2.1.2 does not properly handle bitwise left-shifts, which allows remote attackers to cause a denial of service (invalid read operation) via a crafted keyring file, related to sign extensions and "memcpy with overlapping ranges."

Learn more about our Web Application Penetration Testing UK.