[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11703Date: (C)2019-07-24   (M)2023-12-22


A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-201908-20
https://bugzilla.mozilla.org/show_bug.cgi?id=1553820
https://www.mozilla.org/security/advisories/mfsa2019-17/

CPE    118
cpe:/a:mozilla:thunderbird:11.0
cpe:/a:mozilla:thunderbird:11.0.1
cpe:/a:mozilla:thunderbird:1.0
cpe:/a:mozilla:thunderbird:38.0.1
...
CWE    1
CWE-119
OVAL    19
oval:org.secpod.oval:def:55480
oval:org.secpod.oval:def:55479
oval:org.secpod.oval:def:66443
oval:org.secpod.oval:def:55484
...

© SecPod Technologies