CVE-2019-11703

A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

18 Apr 2022, 14:28

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (GENTOO) https://security.gentoo.org/glsa/201908-20 - (GENTOO) https://security.gentoo.org/glsa/201908-20 - Third Party Advisory
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1553820 - Issue Tracking, Permissions Required, Vendor Advisory (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1553820 - Exploit, Issue Tracking, Vendor Advisory

Information

Published : 2019-07-23 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11703

Mitre link : CVE-2019-11703

CVE.ORG link : CVE-2019-11703


JSON object : View

Products Affected

mozilla

  • thunderbird
CWE
CWE-787

Out-of-bounds Write