Lucene search

K
cvelistMozillaCVELIST:CVE-2019-11705
HistoryJul 23, 2019 - 1:20 p.m.

CVE-2019-11705

2019-07-2313:20:34
mozilla
www.cve.org

9.5 High

AI Score

Confidence

High

0.091 Low

EPSS

Percentile

94.7%

A flaw in Thunderbird’s implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.

CNA Affected

[
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "60.7.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]