[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2016-5826 -- libical

ID: oval:org.secpod.oval:def:2000011Date: (C)2019-06-03   (M)2023-12-20
Class: VULNERABILITYFamily: unix




The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service by crafting a string to the icalparser_parse_string function.

Platform:
Debian 8.x
Debian 9.x
Product:
libical-dev
Reference:
CVE-2016-5826
CVE    1
CVE-2016-5826
CPE    3
cpe:/a:libical:libical-dev
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x

© SecPod Technologies