Vulnerability CVE-2016-5824: Information

Description

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

Severity: MEDIUM (5.5) Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Jan. 28, 2017
Modified: April 2, 2019
Error type identifier: CWE-416

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://github.com/libical/libical/issues/286
  • Issue Tracking
  • Patch
  • Third Party Advisory
https://github.com/libical/libical/issues/251
  • Issue Tracking
  • Patch
  • Third Party Advisory
https://github.com/libical/libical/issues/235
  • Issue Tracking
  • Patch
  • Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1275400
  • Issue Tracking
[oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical
  • Mailing List
  • Patch
  • Third Party Advisory
[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address
  • Mailing List
  • Third Party Advisory
91459
  • Third Party Advisory
  • VDB Entry
RHSA-2019:0270
  • Third Party Advisory
RHSA-2019:0269
  • Third Party Advisory
USN-3897-1
  • Third Party Advisory
GLSA-201904-07
    GLSA-201904-02
        1. Configuration 1

          cpe:2.3:a:libical_project:libical:1.0:*:*:*:*:*:*:*

          Configuration 2

          cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

          cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

          Configuration 3

          cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

          cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*