openSUSE Security Update : libical (openSUSE-2017-869)

critical Nessus Plugin ID 102058

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libical fixes the following issues :

Security issues fixed :

- CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. (bsc#986639)

- CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.
(bsc#986631)

- CVE-2016-9584: libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file. (bsc#1015964)

Bug fixes :

- libical crashes while parsing timezones (bsc#1044995)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected libical packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1015964

https://bugzilla.opensuse.org/show_bug.cgi?id=1044995

https://bugzilla.opensuse.org/show_bug.cgi?id=986631

https://bugzilla.opensuse.org/show_bug.cgi?id=986639

Plugin Details

Severity: Critical

ID: 102058

File Name: openSUSE-2017-869.nasl

Version: 3.4

Type: local

Agent: unix

Published: 7/31/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libical-debugsource, p-cpe:/a:novell:opensuse:libical-devel, p-cpe:/a:novell:opensuse:libical-devel-static, p-cpe:/a:novell:opensuse:libical1, p-cpe:/a:novell:opensuse:libical1-32bit, p-cpe:/a:novell:opensuse:libical1-debuginfo, p-cpe:/a:novell:opensuse:libical1-debuginfo-32bit, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/29/2017

Reference Information

CVE: CVE-2016-5824, CVE-2016-5827, CVE-2016-9584