[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89044985
This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service via a crafted ics file. - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial ...

oval:org.secpod.oval:def:89044014
This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5823: The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service via a crafted ics file. - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denia ...

oval:org.secpod.oval:def:2000010
The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service via a crafted string to the icalparser_parse_string function.

oval:org.secpod.oval:def:1900508
The icaltime_from_string function in libical-dev 0.47 and 1.0 allows remote attackers to cause a denial of service via a crafted string to the icalparser_parse_string function.

CWE    1
CWE-125
*CVE
CVE-2016-5827

© SecPod Technologies