CVE-2016-9584

libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/12/15/5 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/94948 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libical_project:libical:*:*:*:*:*:*:*:*

Information

Published : 2017-01-18 09:59

Updated : 2017-01-20 09:26


NVD link : CVE-2016-9584

Mitre link : CVE-2016-9584


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

libical_project

  • libical