CVE-2016-9584 (NVD)

2017-01-18

libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

Products Libical
Type Use After Free (CWE-416)
First patch - None (likely due to unavailable code)
Links http://www.openwall.com/lists/oss-security/2016/12/15/5
http://www.securityfocus.com/bid/94948