A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-07-23T13:20:34

Updated: 2024-08-04T23:03:32.344Z

Reserved: 2019-05-03T00:00:00

Link: CVE-2019-11705

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-23T14:15:15.093

Modified: 2023-02-02T15:03:47.707

Link: CVE-2019-11705

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-13T00:00:00Z

Links: CVE-2019-11705 - Bugzilla