CVE

CVE-2019-11705

CVE-2019-11705

A flaw in Thunderbird’s implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.

Source: CVE-2019-11705

Exit mobile version