CVE-2019-11705 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
A flaw in Thunderbird's implementation of iCal before 60.7.1 causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash.
Group Package Affected Fixed Severity Status Ticket
AVG-980 thunderbird 60.7.0-1 60.7.1-1 High Fixed
Date Advisory Group Package Severity Type
14 Jun 2019 ASA-201906-10 AVG-980 thunderbird High multiple issues
References
https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/#CVE-2019-11705
https://bugzilla.mozilla.org/show_bug.cgi?id=1553808
https://seclists.org/oss-sec/2019/q2/159
https://www.x41-dsec.de/lab/advisories/x41-2019-003-thunderbird/