A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in icalmemory_strdup_and_dequote when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-07-23T13:20:48

Updated: 2024-08-04T23:03:32.479Z

Reserved: 2019-05-03T00:00:00

Link: CVE-2019-11704

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-23T14:15:15.013

Modified: 2022-04-18T14:29:32.397

Link: CVE-2019-11704

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-13T00:00:00Z

Links: CVE-2019-11704 - Bugzilla