[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2101256
libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

oval:org.secpod.oval:def:89044985
This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service via a crafted ics file. - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial ...

oval:org.secpod.oval:def:89044014
This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5823: The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service via a crafted ics file. - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denia ...

oval:org.secpod.oval:def:1000465
The remote host is missing a patch 119411-10 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:1000535
The remote host is missing a patch 119410-10 containing a security fix. For more information please visit the reference link.

oval:org.secpod.oval:def:2001147
libical allows remote attackers to cause a denial of service and possibly read heap memory via a crafted ics file.

oval:org.secpod.oval:def:1900674
libical-dev allows remote attackers to cause a denial of service and possibly read heap memory via a crafted ics file.

CWE    1
CWE-416
*CVE
CVE-2016-9584

© SecPod Technologies