[MFSA-2019-17] Security vulnerabilities fixed in Thunderbird 60.7.1

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 4
  • CVE-2019-11703: Heap buffer overflow in icalparser.c (high)
    A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in <code>parser_get_next_char</code> when processing certain email messages, resulting in a potentially exploitable crash.

  • CVE-2019-11704: Heap buffer overflow in icalvalue.c (high)
    A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in <code>icalmemory_strdup_and_dequote</code> when processing certain email messages, resulting in a potentially exploitable crash.

  • CVE-2019-11705: Stack buffer overflow in icalrecur.c (high)
    A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in <code>icalrecur_add_bydayrules</code> when processing certain email messages, resulting in a potentially exploitable crash.

  • CVE-2019-11706: Type confusion in icalproperty.c (low)
    A flaw in Thunderbird's implementation of iCal causes a type confusion in <code>icaltimezone_get_vtimezone_properties</code> when processing certain email messages, resulting in a crash.

Package Affected Version
pkg:mozilla/Thunderbird < 60.7.1
Package Fixed Version
pkg:mozilla/Thunderbird = 60.7.1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 60.7.1
Fixed pkg:mozilla/Thunderbird Thunderbird = 60.7.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...