[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9584Date: (C)2017-01-31   (M)2023-12-22


libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.1CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-94948
http://www.openwall.com/lists/oss-security/2016/12/15/5

CWE    1
CWE-416
OVAL    7
oval:org.secpod.oval:def:2101256
oval:org.secpod.oval:def:89044985
oval:org.secpod.oval:def:89044014
oval:org.secpod.oval:def:1000465
...

© SecPod Technologies