When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird < 78.9.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2021-06-24T13:18:52

Updated: 2024-08-03T22:18:03.263Z

Reserved: 2021-04-01T00:00:00

Link: CVE-2021-29949

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-24T14:15:09.887

Modified: 2021-06-30T17:59:05.680

Link: CVE-2021-29949

cve-icon Redhat

Severity : Low

Publid Date: 2021-04-08T00:00:00Z

Links: CVE-2021-29949 - Bugzilla