gsd-2016-5824
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-5824", "description": "libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.", "id": "GSD-2016-5824", "references": [ "https://www.suse.com/security/cve/CVE-2016-5824.html", "https://access.redhat.com/errata/RHSA-2019:0270", "https://access.redhat.com/errata/RHSA-2019:0269", "https://ubuntu.com/security/CVE-2016-5824", "https://advisories.mageia.org/CVE-2016-5824.html", "https://linux.oracle.com/cve/CVE-2016-5824.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-5824" ], "details": "libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.", "id": "GSD-2016-5824", "modified": "2023-12-13T01:21:25.856370Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5824", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/libical/libical/issues/235", "refsource": "MISC", "url": "https://github.com/libical/libical/issues/235" }, { "name": "USN-3897-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "RHSA-2019:0269", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400" }, { "name": "[oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/01/20/16" }, { "name": "https://github.com/libical/libical/issues/251", "refsource": "CONFIRM", "url": "https://github.com/libical/libical/issues/251" }, { "name": "91459", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91459" }, { "name": "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/06/25/4" }, { "name": "https://github.com/libical/libical/issues/286", "refsource": "CONFIRM", "url": "https://github.com/libical/libical/issues/286" }, { "name": "RHSA-2019:0270", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "GLSA-201904-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201904-02" }, { "name": "GLSA-201904-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201904-07" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2016-5824" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60.5" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Libical libary used by Thunderbird can allow remote attackers to cause a denial of service (use-after-free) via a crafted ICS calendar file. This vulnerability affects Thunderbird \u003c 60.5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS (use-after-free) via a crafted ics file" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libical_project:libical:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-5824" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/libical/libical/issues/286", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/libical/libical/issues/286" }, { "name": "https://github.com/libical/libical/issues/251", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/libical/libical/issues/251" }, { "name": "https://github.com/libical/libical/issues/235", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/libical/libical/issues/235" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1275400" }, { "name": "[oss-security] 20170120 Re: CVE-2016-9584: heap use-after-free on libical", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/01/20/16" }, { "name": "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/25/4" }, { "name": "91459", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91459" }, { "name": "RHSA-2019:0270", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "RHSA-2019:0269", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "USN-3897-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "GLSA-201904-07", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201904-07" }, { "name": "GLSA-201904-02", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201904-02" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2019-04-02T07:29Z", "publishedDate": "2017-01-27T22:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.