CVE-2016-5824

Related Vulnerabilities: CVE-2016-5824  

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

The MITRE CVE dictionary describes this issue as:

libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

Find out more about CVE-2016-5824 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 3.3
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 thunderbird Will not fix
Red Hat Enterprise Linux 7 libical Not affected
Red Hat Enterprise Linux 6 libical Not affected
Red Hat Enterprise Linux 6 thunderbird Will not fix
Red Hat Enterprise Linux 5 thunderbird Will not fix