Vulnerability CVE-2019-11705


Published: 2019-07-23

Description:
A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.

See advisories in our WLB2 database:
Topic
Author
Date
High
Thunderbird ESR < 60.7.XXX icalrecur_add_bydayrules Stack-Based Buffer Overflow
X41 D-SEC GmbH, ...
21.06.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mozilla -> Thunderbird 

 References:
https://bugzilla.mozilla.org/show_bug.cgi?id=1553808
https://security.gentoo.org/glsa/201908-20
https://www.mozilla.org/security/advisories/mfsa2019-17/

Copyright 2024, cxsecurity.com

 

Back to Top