Vulnerabilities > Mozilla > Thunderbird > 31.7

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11706 Type Confusion vulnerability in Mozilla Thunderbird
A flaw in Thunderbird's implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash.
network
low complexity
mozilla CWE-843
7.5
2019-07-23 CVE-2019-11705 Out-of-bounds Write vulnerability in Mozilla Thunderbird
A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-787
critical
9.8
2019-07-23 CVE-2019-11704 Out-of-bounds Write vulnerability in Mozilla Thunderbird
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in icalmemory_strdup_and_dequote when processing certain email messages, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-787
7.5
2019-07-23 CVE-2019-11703 Out-of-bounds Write vulnerability in Mozilla Thunderbird
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-787
7.5
2019-07-23 CVE-2019-11693 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux.
network
low complexity
mozilla CWE-119
7.5
2019-04-26 CVE-2019-9810 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow.
6.8
2019-04-26 CVE-2019-9794 Improper Input Validation vulnerability in Mozilla Thunderbird
A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs.
network
low complexity
mozilla CWE-20
7.5
2019-04-26 CVE-2019-9792 Out-of-bounds Write vulnerability in multiple products
The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout.
network
low complexity
mozilla redhat CWE-787
7.5
2019-04-26 CVE-2019-9791 Type Confusion vulnerability in multiple products
The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR).
network
low complexity
mozilla redhat CWE-843
7.5
2019-04-26 CVE-2019-9788 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5.
network
low complexity
mozilla redhat CWE-787
7.5