CVE-2016-9584

critical

Description

libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file.

References

http://www.openwall.com/lists/oss-security/2016/12/15/5

Details

Source: Mitre, NVD

Published: 2017-01-18

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical