libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-01-18T17:00:00

Updated: 2024-08-06T02:59:02.277Z

Reserved: 2016-11-23T00:00:00

Link: CVE-2016-9584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-18T17:59:01.340

Modified: 2017-01-20T17:26:08.793

Link: CVE-2016-9584

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-15T00:00:00Z

Links: CVE-2016-9584 - Bugzilla