Mozilla Released Security Updates for Thunderbird & Fixed Critical Security Flaws

Mozilla Released Security Updates for critical vulnerabilities that affected Thunderbird Mail client. The update fixes three high-level vulnerabilities and one low-level of vulnerability.

Mozilla Thunderbird is a free and open-source cross-platform email client, RSS and chats client developed by the Mozilla Foundation and it is installed by default on Ubuntu desktop systems. It is one of the most used email clients on all operating systems.

The vulnerability resides in the implementation of iCal that causes a overflows in processing certain email messages resulting in a potentially exploitable crash. Following are the vulnerabilities.

CVE-2019-11703: Heap buffer overflow in icalparser.c

A flaw in Thunderbird’s implementation of iCal causes a heap buffer overflow in parser_get_next_charwhen processing certain email messages, resulting in a potentially exploitable crash.

CVE-2019-11704: Heap buffer overflow in icalvalue.c

A flaw in Thunderbird’s implementation of iCal causes a heap buffer overflow in icalmemory_strdup_and_dequote when processing certain email messages, resulting in a potentially exploitable crash.

CVE-2019-11705: Stack buffer overflow in icalrecur.c

A flaw in Thunderbird’s implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash.

CVE-2019-11706: Type confusion in icalproperty.c

A flaw in Thunderbird’s implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash.

Also, the Thunderbird 60.7.1 comes with a fix for a bug removing the prompt for smartcard PIN when S/MIME signing was used.

Also Read

Mozilla Releases Critical Security Update

Mozilla Released Security Updates for Thunderbird & Fixed Critical Security Flaws

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Attackers Exploit Microsoft Entra Billing Roles to Escalate Privileges in Organizational Environments

A startling discovery by BeyondTrust researchers has unveiled a critical vulnerability in Microsoft Entra ID…

1 day ago

Threat Actors Exploit Google Apps Script to Host Phishing Sites

The Cofense Phishing Defense Center has uncovered a highly strategic phishing campaign that leverages Google…

1 day ago

Dadsec Hacker Group Uses Tycoon2FA Infrastructure to Steal Office365 Credentials

Cybersecurity researchers from Trustwave’s Threat Intelligence Team have uncovered a large-scale phishing campaign orchestrated by…

1 day ago

Beware: Weaponized AI Tool Installers Infect Devices with Ransomware

Cisco Talos has uncovered a series of malicious threats masquerading as legitimate AI tool installers,…

2 days ago

Pure Crypter Uses Multiple Evasion Methods to Bypass Windows 11 24H2 Security Features

Pure Crypter, a well-known malware-as-a-service (MaaS) loader, has been recognized as a crucial tool for…

2 days ago

Attackers Exploit Microsoft Entra Billing Roles to Escalate Privileges

A recent discovery by security researchers at BeyondTrust has revealed a critical, yet by-design, security…

2 days ago