Filtered by vendor Libical Project Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-9584 1 Libical Project 1 Libical 2024-08-06 N/A
libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.
CVE-2016-5825 1 Libical Project 1 Libical 2024-08-06 N/A
The icalparser_parse_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted ics file.
CVE-2016-5826 1 Libical Project 1 Libical 2024-08-06 N/A
The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function.
CVE-2016-5827 1 Libical Project 1 Libical 2024-08-06 7.5 High
The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.
CVE-2016-5823 1 Libical Project 1 Libical 2024-08-06 N/A
The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.
CVE-2016-5824 3 Canonical, Libical Project, Redhat 9 Ubuntu Linux, Libical, Enterprise Linux and 6 more 2024-08-06 N/A
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.