[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2016-5825 -- libical-dev

ID: oval:org.secpod.oval:def:1900522Date: (C)2019-02-27   (M)2023-12-20
Class: VULNERABILITYFamily: unix




The icalparser_parse_string function in libical-dev 0.47 and 1.0 allows remote attackers to cause a denial of service via a crafted ics file.

Platform:
Ubuntu 16.04
Ubuntu 18.10
Ubuntu 14.04
Ubuntu 18.04
Product:
libical-dev
Reference:
CVE-2016-5825
CVE    1
CVE-2016-5825
CPE    5
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/a:libical:libical-dev
cpe:/o:ubuntu:ubuntu_linux:18.04
cpe:/o:ubuntu:ubuntu_linux:14.04
...

© SecPod Technologies