CVE-2019-11705

A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1553808 Issue Tracking Permissions Required Vendor Advisory
https://security.gentoo.org/glsa/201908-20 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2019-17/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

02 Feb 2023, 15:03

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201908-20 - (GENTOO) https://security.gentoo.org/glsa/201908-20 - Third Party Advisory

Information

Published : 2019-07-23 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11705

Mitre link : CVE-2019-11705

CVE.ORG link : CVE-2019-11705


JSON object : View

Products Affected

mozilla

  • thunderbird
CWE
CWE-787

Out-of-bounds Write