CVE-2016-5824

CVE Details

Release Date:2017-01-27

Description


libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.

See more information about CVE-2016-5824 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.5 Base Metrics: AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (thunderbird)ELSA-2019-02692019-02-04
Oracle Linux version 7 (thunderbird)ELSA-2019-02702019-02-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete