Vulnerability Name:

CVE-2019-11703 (CCN-162605)

Assigned:2019-06-13
Published:2019-06-13
Updated:2022-04-18
Summary:A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.8 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
9.8 Critical (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.8 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-787
CWE-122
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-11703

Source: MISC
Type: Exploit, Issue Tracking, Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1553820

Source: XF
Type: UNKNOWN
mozilla-cve201911703-dos(162605)

Source: CCN
Type: Packet Storm Security [06-14-2019]
Thunderbird libical icalparser.c Heap Overflow

Source: GENTOO
Type: Third Party Advisory
GLSA-201908-20

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-17-2019]

Source: CCN
Type: Mozilla Foundation Security Advisory 2019-17
Security vulnerabilities fixed in Thunderbird 60.7.1

Source: MISC
Type: Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-17/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-11703

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version < 60.7.1)

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:thunderbird:60.7.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:645
    P
    Security update for php7 (Moderate) (in QA)
    2022-10-04
    oval:org.opensuse.security:def:201911703
    V
    CVE-2019-11703
    2022-08-07
    oval:org.opensuse.security:def:3546
    P
    MozillaThunderbird-91.8.0-150200.8.65.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95176
    P
    MozillaThunderbird-91.8.0-150200.8.65.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:111905
    P
    MozillaThunderbird-91.1.1-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:52040
    P
    Security update for apache2 (Important)
    2022-01-12
    oval:org.opensuse.security:def:105478
    P
    MozillaThunderbird-91.1.1-1.1 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:66933
    P
    Security update for gd (Moderate)
    2021-09-27
    oval:org.opensuse.security:def:70289
    P
    Security update for libesmtp (Important)
    2021-09-03
    oval:org.opensuse.security:def:51638
    P
    Security update for openssl (Important)
    2021-08-24
    oval:org.opensuse.security:def:51635
    P
    Security update for java-1_8_0-openjdk (Important)
    2021-08-20
    oval:org.opensuse.security:def:63362
    P
    ovmf-202008-8.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63368
    P
    qemu-5.2.0-9.18 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:62340
    P
    u-boot-rpiarm64-2021.01-5.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62796
    P
    libmad-devel-0.15.1b-3.16 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62316
    P
    rpcbind-0.2.3-5.9.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62346
    P
    vim-8.0.1568-5.14.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62998
    P
    cpp10-10.2.1+git583-1.3.4 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62317
    P
    rpm-32bit-4.14.1-29.46 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101020
    P
    minicom-2.7.1-1.19 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62802
    P
    libnetpbm-devel-10.80.1-3.11.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62322
    P
    rzsz-0.12.21~rc-1.8 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63004
    P
    dom4j-1.6.1-10.12 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62323
    P
    screen-4.6.2-5.3.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1773
    P
    Security update for MozillaThunderbird (Important)
    2021-07-22
    oval:org.opensuse.security:def:69498
    P
    Security update for ovmf (Important)
    2021-06-25
    oval:org.opensuse.security:def:66841
    P
    Security update for freeradius-server (Moderate)
    2021-06-23
    oval:org.opensuse.security:def:51591
    P
    Security update for xterm (Important)
    2021-06-18
    oval:org.opensuse.security:def:51594
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:73624
    P
    Security update for graphviz (Critical)
    2021-05-19
    oval:org.opensuse.security:def:5651
    P
    Security update for the Linux Kernel (Important)
    2021-04-16
    oval:org.opensuse.security:def:51532
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
    2021-04-07
    oval:org.opensuse.security:def:51529
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-04-07
    oval:org.opensuse.security:def:51760
    P
    Security update for openssl (Moderate)
    2021-03-24
    oval:org.opensuse.security:def:51757
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-03-17
    oval:org.opensuse.security:def:69606
    P
    Security update for git (Important)
    2021-03-09
    oval:org.opensuse.security:def:69603
    P
    Security update for openldap2 (Important)
    2021-03-08
    oval:org.opensuse.security:def:69501
    P
    Security update for nodejs8 (Moderate)
    2021-01-26
    oval:org.opensuse.security:def:5648
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:51485
    P
    Security update for cyrus-sasl (Important)
    2020-12-28
    oval:org.opensuse.security:def:5620
    P
    Security update for xen (Moderate)
    2020-12-22
    oval:org.opensuse.security:def:5617
    P
    Security update for ceph (Important)
    2020-12-21
    oval:org.opensuse.security:def:5607
    P
    Security update for openssh (Moderate)
    2020-12-09
    oval:org.opensuse.security:def:5604
    P
    Security update for openssl-1_1 (Important)
    2020-12-09
    oval:org.opensuse.security:def:107686
    P
    MozillaThunderbird-68.8.0-3.80.2 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62517
    P
    flatpak-1.2.3-2.12 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:2515
    P
    MozillaThunderbird-68.8.0-3.80.2 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62523
    P
    gnome-settings-daemon-3.26.2-6.12 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63136
    P
    clamsap-0.99.25-2.37 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:94307
    P
    MozillaThunderbird-68.8.0-3.80.2 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63604
    P
    MozillaThunderbird-68.8.0-3.80.2 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63142
    P
    apache2-mod_nss-1.0.17-1.28 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:4746
    P
    Security update for xen (Important)
    2020-12-02
    oval:org.opensuse.security:def:4822
    P
    Security update for gnuplot (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4952
    P
    Security update for xen (Important)
    2020-12-02
    oval:org.opensuse.security:def:4938
    P
    Security update for squid (Critical)
    2020-12-02
    oval:org.opensuse.security:def:4673
    P
    Security update for the Linux Kernel (Important)
    2020-12-02
    oval:org.opensuse.security:def:4654
    P
    Security update for rmt-server (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4791
    P
    Security update for spice (Important)
    2020-12-02
    oval:org.opensuse.security:def:4895
    P
    Security update for squid (Critical)
    2020-12-02
    oval:org.opensuse.security:def:4959
    P
    Security update for php7 (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4699
    P
    Security update for ldb (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4626
    P
    Security update for LibVNCServer (Important)
    2020-12-02
    oval:org.opensuse.security:def:4806
    P
    Security update for nginx (Important)
    2020-12-02
    oval:org.opensuse.security:def:4920
    P
    Security update for apache2-mod_auth_openidc (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4966
    P
    Security update for nodejs8 (Important)
    2020-12-02
    oval:org.opensuse.security:def:5576
    P
    Security update for the Linux Kernel (Important)
    2020-12-02
    oval:org.opensuse.security:def:4637
    P
    Security update for the Linux Azure Kernel (Important)
    2020-12-02
    oval:org.opensuse.security:def:4744
    P
    Security update for rsyslog (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4825
    P
    Security update for krb5 (Important)
    2020-12-02
    oval:org.opensuse.security:def:4955
    P
    Security update for mariadb (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4979
    P
    Security update for nodejs10 (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4657
    P
    Security update for cni-plugins (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4759
    P
    Security update for salt (Important)
    2020-12-02
    oval:org.opensuse.security:def:4898
    P
    Security update for rmt-server (Important)
    2020-12-02
    oval:org.opensuse.security:def:4962
    P
    Security update for php7 (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4702
    P
    Security update for python (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4778
    P
    Security update for libvirt (Important)
    2020-12-02
    oval:org.opensuse.security:def:4908
    P
    Security update for xen (Important)
    2020-12-02
    oval:org.opensuse.security:def:4629
    P
    Security update for the Linux Kernel (Important)
    2020-12-02
    oval:org.opensuse.security:def:51080
    P
    Security update for python3 (Important)
    2020-12-02
    oval:org.opensuse.security:def:4923
    P
    Security update for qemu (Important)
    2020-12-02
    oval:org.opensuse.security:def:4969
    P
    Security update for tomcat (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4678
    P
    Security update for python-requests (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4747
    P
    Security update for util-linux (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4851
    P
    Security update for sysstat (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4915
    P
    Security update for squid (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4982
    P
    Security update for nodejs10 (Important)
    2020-12-02
    oval:org.opensuse.security:def:4698
    P
    Security update for salt (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4762
    P
    Security update for apache2-mod_jk (Important)
    2020-12-02
    oval:org.opensuse.security:def:4876
    P
    Security update for qemu (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4922
    P
    Security update for postgresql10 (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4743
    P
    Security update for openslp (Important)
    2020-12-02
    oval:org.opensuse.security:def:4781
    P
    Security update for subversion (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4911
    P
    Security update for nginx (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4935
    P
    Security update for grub2 (Important)
    2020-12-02
    oval:org.opensuse.security:def:4670
    P
    Security update for google-compute-engine (Important)
    2020-12-02
    oval:org.opensuse.security:def:4681
    P
    Security update for python (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4788
    P
    Security update for qemu (Important)
    2020-12-02
    oval:org.opensuse.security:def:4854
    P
    Security update for qemu (Important)
    2020-12-02
    oval:org.opensuse.security:def:4918
    P
    Security update for yast2-rmt (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4701
    P
    Security update for samba (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4803
    P
    Security update for postgresql (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4879
    P
    Security update for virglrenderer (Important)
    2020-12-02
    oval:org.opensuse.security:def:4925
    P
    Security update for mozilla-nspr, mozilla-nss (Important)
    2020-12-02
    oval:org.opensuse.security:def:5573
    P
    Security update for git (Important)
    2020-12-02
    oval:org.opensuse.security:def:4634
    P
    Security update for the Linux Kernel (Important)
    2020-12-02
    oval:org.opensuse.security:def:50917
    P
    Security update for jasper (Low)
    2020-12-01
    oval:org.opensuse.security:def:72959
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:51124
    P
    Security update for NetworkManager (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52151
    P
    Security update for google-compute-engine (Important)
    2020-12-01
    oval:org.opensuse.security:def:52350
    P
    Security update for containerd, docker, docker-runc, golang-github-docker-libnetwork (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25333
    P
    Security update for apache-commons-httpclient (Important)
    2020-12-01
    oval:org.opensuse.security:def:63829
    P
    Security update for ucode-intel (Important)
    2020-12-01
    oval:org.opensuse.security:def:64079
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:50160
    P
    libpskc-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50939
    P
    Security update for targetcli-fb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:73506
    P
    jcl-over-slf4j on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53825
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:51361
    P
    Initial update for kernel-azure (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51801
    P
    Security update for java-1_8_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:52283
    P
    Security update for rubygem-rack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52431
    P
    Security update for go1.14 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50963
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25417
    P
    Security update for postgresql, postgresql96, postgresql10 and postgresql12 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63935
    P
    Security update for libssh (Important)
    2020-12-01
    oval:org.opensuse.security:def:64191
    P
    corosync on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74251
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:51077
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53751
    P
    Security update for enigmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52084
    P
    Security update for php7 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52355
    P
    Security update for java-1_8_0-openj9 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25567
    P
    Security update for java-11-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:25708
    P
    Security update for mariadb-100 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74131
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:53778
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:50920
    P
    Security update for rubygem-bundler (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51314
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:50916
    P
    Security update for zstd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52192
    P
    Security update for php7 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52391
    P
    Security update for tomcat (Important)
    2020-12-01
    oval:org.opensuse.security:def:25620
    P
    Security update for ovmf (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25722
    P
    Security update for ovmf (Low)
    2020-12-01
    oval:org.opensuse.security:def:53704
    P
    Security update for apache2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50942
    P
    Security update for libX11 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26404
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:66267
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:51804
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52286
    P
    Security update for sudo (Important)
    2020-12-01
    oval:org.opensuse.security:def:52472
    P
    Security update for hunspell (Low)
    2020-12-01
    oval:org.opensuse.security:def:25766
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:74257
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:66175
    P
    Security update for nginx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52087
    P
    Security update for LibreOffice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52358
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:72838
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:53781
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:50961
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:51317
    P
    Security update for bluez (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52239
    P
    Security update for libvirt (Important)
    2020-12-01
    oval:org.opensuse.security:def:26439
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:50919
    P
    Security update for vim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52195
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:52394
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:53707
    P
    Security update for apache-commons-httpclient (Important)
    2020-12-01
    oval:org.opensuse.security:def:50983
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:51488
    P
    Security update for osc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52311
    P
    Security update for openssl-1_1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:66270
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:25004
    P
    Security update for openjpeg2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63689
    P
    Security update for openssh (Important)
    2020-12-01
    oval:org.opensuse.security:def:64031
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:52475
    P
    Security update for freetype2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:72956
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:51121
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52148
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:52347
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:66178
    P
    Security update for dpdk (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25068
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:63823
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:64073
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:72841
    P
    Security update for libvirt (Important)
    2020-12-01
    oval:org.opensuse.security:def:53822
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:50964
    P
    Security update for libjpeg-turbo (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51358
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52242
    P
    Security update for binutils (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52428
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:50960
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25195
    P
    Security update for audiofile (Low)
    2020-12-01
    oval:org.opensuse.security:def:63929
    P
    Security update for openexr (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64185
    P
    Security update for bluez (Important)
    2020-12-01
    oval:org.opensuse.security:def:70184
    P
    osc on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24993
    P
    Security update for java-1_8_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:53748
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:50986
    P
    Security update for bind (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52043
    P
    Security update for freerdp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52314
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25276
    P
    Security update for openssl-1_1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63695
    P
    Security update for screen (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64037
    P
    Security update for git (Important)
    2020-12-01
    oval:org.opensuse.security:def:74125
    P
    Security update for python-pip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50214
    P
    MozillaThunderbird on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:99837
    P
    (Moderate)
    2019-11-25
    oval:org.opensuse.security:def:99834
    P
    (Important)
    2019-11-18
    oval:com.ubuntu.disco:def:2019117030000000
    V
    CVE-2019-11703 on Ubuntu 19.04 (disco) - medium.
    2019-07-23
    oval:com.ubuntu.bionic:def:2019117030000000
    V
    CVE-2019-11703 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-07-23
    oval:com.ubuntu.xenial:def:2019117030000000
    V
    CVE-2019-11703 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-07-23
    oval:com.redhat.rhsa:def:20191624
    P
    RHSA-2019:1624: thunderbird security update (Important)
    2019-06-27
    oval:com.redhat.rhsa:def:20191626
    P
    RHSA-2019:1626: thunderbird security update (Important)
    2019-06-27
    oval:com.redhat.rhsa:def:20191623
    P
    RHSA-2019:1623: thunderbird security update (Important)
    2019-06-27
    oval:org.opensuse.security:def:109881
    P
    Security update for MozillaThunderbird (Important)
    2019-06-24
    oval:org.opensuse.security:def:93346
    P
    Security update for MozillaThunderbird (Important)
    2019-06-22
    oval:org.opensuse.security:def:109875
    P
    Security update for MozillaThunderbird (Important)
    2019-06-18
    oval:org.opensuse.security:def:93343
    P
    Security update for MozillaThunderbird (Important)
    2019-06-14
    oval:com.ubuntu.cosmic:def:2019117030000000
    V
    CVE-2019-11703 on Ubuntu 18.10 (cosmic) - medium.
    2019-06-14
    BACK
    mozilla thunderbird *
    mozilla thunderbird 60.7.0