Product:

Libical

(Libical_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2017-01-27 CVE-2016-5827 The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function. Libical N/A
2017-01-18 CVE-2016-9584 libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file. Libical 9.1
2017-01-27 CVE-2016-5826 The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function. Libical 7.5
2017-01-27 CVE-2016-5825 The icalparser_parse_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted ics file. Libical 5.5
2017-01-27 CVE-2016-5824 libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. Ubuntu_linux, Libical, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 5.5
2017-01-27 CVE-2016-5823 The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. Libical 5.5