Type Confusion Vulnerability in Thunderbird's iCal Implementation

Type Confusion Vulnerability in Thunderbird's iCal Implementation

CVE-2019-11706 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A flaw in Thunderbird's implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash. This vulnerability affects Thunderbird < 60.7.1.

Learn more about our Web Application Penetration Testing UK.