CVE-2021-29949

When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird < 78.9.1.
References
Link Resource
https://www.mozilla.org/security/advisories/mfsa2021-13/ Release Notes Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1682101 Permissions Required Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Information

Published : 2021-06-24 02:15

Updated : 2021-06-30 05:59


NVD link : CVE-2021-29949

Mitre link : CVE-2021-29949

Products Affected
No products.
CWE