CVE-2019-11703

A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11703

Mitre link : CVE-2019-11703

CVE.ORG link : CVE-2019-11703


JSON object : View

Products Affected

mozilla

  • thunderbird
CWE
CWE-787

Out-of-bounds Write