Vulnerability CVE-2019-11705: Information

Description

A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: July 23, 2019
Modified: Feb. 2, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
thunderbirdsisyphus60.7.1-alt1115.9.0-alt1ALT-PU-2019-2075-1232284Fixed
thunderbirdp1060.7.1-alt1115.9.0-alt1ALT-PU-2019-2075-1232284Fixed
thunderbirdp960.7.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-2078-1232453Fixed
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Fixed
thunderbirdc10f160.7.1-alt1115.9.0-alt0.c10.1ALT-PU-2019-2075-1232284Fixed
thunderbirdc9f260.7.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-2078-1232453Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1553808
  • Issue Tracking
  • Permissions Required
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-17/
  • Vendor Advisory
GLSA-201908-20
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      60.7.1