ID CVE-2016-9584
Summary libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.
References
Vulnerable Configurations
  • cpe:2.3:a:libical_project:libical:0.47:*:*:*:*:*:*:*
    cpe:2.3:a:libical_project:libical:0.47:*:*:*:*:*:*:*
  • cpe:2.3:a:libical_project:libical:0.48:*:*:*:*:*:*:*
    cpe:2.3:a:libical_project:libical:0.48:*:*:*:*:*:*:*
  • cpe:2.3:a:libical_project:libical:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:libical_project:libical:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libical_project:libical:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libical_project:libical:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libical_project:libical:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libical_project:libical:2.0:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 20-01-2017 - 17:26)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:P
refmap via4
bid 94948
mlist [oss-security] 20161215 CVE-2016-9584: heap use-after-free on libical
Last major update 20-01-2017 - 17:26
Published 18-01-2017 - 17:59
Last modified 20-01-2017 - 17:26
Back to Top