CVE-2019-11705

A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1553808 Issue Tracking Permissions Required Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-17/ Vendor Advisory
https://security.gentoo.org/glsa/201908-20 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Information

Published : 2019-07-23 07:15

Updated : 2023-02-02 07:03


NVD link : CVE-2019-11705

Mitre link : CVE-2019-11705


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

mozilla

  • thunderbird