Lucene search

K

Libical Project Security Vulnerabilities

cve
cve

CVE-2016-5823

The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

5.5CVSS

5.3AI Score

0.002EPSS

2017-01-27 10:59 PM
33
cve
cve

CVE-2016-5824

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

5.5CVSS

6.6AI Score

0.016EPSS

2017-01-27 10:59 PM
123
4
cve
cve

CVE-2016-5825

The icalparser_parse_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted ics file.

5.5CVSS

5.4AI Score

0.002EPSS

2017-01-27 10:59 PM
28
cve
cve

CVE-2016-5826

The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function.

7.5CVSS

7.2AI Score

0.004EPSS

2017-01-27 10:59 PM
34
cve
cve

CVE-2016-5827

The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.

7.5CVSS

7.1AI Score

0.004EPSS

2017-01-27 10:59 PM
25
cve
cve

CVE-2016-9584

libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

9.1CVSS

7.2AI Score

0.002EPSS

2017-01-18 05:59 PM
42