6.4
CVSSv2

CVE-2016-9584

Published: 18/01/2017 Updated: 20/01/2017
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

libical allows remote malicious users to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

Vulnerable Product Search on Vulmon Subscribe to Product

libical project libical

Vendor Advisories

Debian Bug report logs - #852034 libical: CVE-2016-9584: heap use-after-free Package: src:libical; Maintainer for src:libical is Fathi Boudra <fabo@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 20 Jan 2017 21:45:01 UTC Severity: important Tags: security, upstream Found in version libi ...