Vulnerability CVE-2016-9584


Published: 2017-01-18

Description:
libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Libical project -> Libical 

 References:
http://www.openwall.com/lists/oss-security/2016/12/15/5
http://www.securityfocus.com/bid/94948

Copyright 2024, cxsecurity.com

 

Back to Top