RSS   Vulnerabilities for 'Libical'   RSS

2017-01-27
 
CVE-2016-5823

CWE-416
 

 
The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

 
 
CVE-2016-5827

CWE-125
 

 
The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.

 
 
CVE-2016-5826

CWE-125
 

 
The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function.

 
 
CVE-2016-5825

CWE-125
 

 
The icalparser_parse_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted ics file.

 
 
CVE-2016-5824

CWE-416
 

 
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

 
2017-01-18
 
CVE-2016-9584

 

 
libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

 
2016-12-14
 
CVE-2016-582384

 

 
The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

 


Copyright 2024, cxsecurity.com

 

Back to Top