[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2017:1989-1 -- SLES libical

ID: oval:org.secpod.oval:def:89044985Date: (C)2021-07-20   (M)2022-10-10
Class: PATCHFamily: unix




This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service via a crafted ics file. - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service via a crafted string to the icalparser_parse_string function. - CVE-2016-9584: libical allows remote attackers to cause a denial of service and possibly read heap memory via a crafted ics file. Bug fixes: - libical crashes while parsing timezones

Platform:
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP2
Product:
libical
Reference:
SUSE-SU-2017:1989-1
CVE-2016-5824
CVE-2016-5827
CVE-2016-9584
CVE    3
CVE-2016-5824
CVE-2016-5827
CVE-2016-9584
CPE    3
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
cpe:/a:libical:libical

© SecPod Technologies