[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-5824
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

CVE-2016-5827
The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.

CVE-2016-9584
libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

*OVAL
oval:org.secpod.oval:def:89044985
CPE    3
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/o:suse:suse_linux_enterprise_server:12:sp2
cpe:/a:libical:libical

© SecPod Technologies