Bug 1185088 - (CVE-2021-29949) VUL-0: CVE-2021-29949: MozillaThunderbird: might execute an alternative OTR library
(CVE-2021-29949)
VUL-0: CVE-2021-29949: MozillaThunderbird: might execute an alternative OTR l...
Status: RESOLVED INVALID
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P5 - None : Normal
: ---
Assigned To: Martin Sirringhaus
Security Team bot
https://smash.suse.de/issue/282415/
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-04-21 11:43 UTC by Robert Frohl
Modified: 2021-04-21 11:44 UTC (History)
1 user (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Robert Frohl 2021-04-21 11:43:23 UTC
rh#1951872

When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2021-13/#CVE-2021-29949

References:
https://bugzilla.redhat.com/show_bug.cgi?id=1951872
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29949
https://access.redhat.com/errata/RHSA-2021:1201.html
https://access.redhat.com/errata/RHSA-2021:1193.html
https://access.redhat.com/errata/RHSA-2021:1201
https://access.redhat.com/errata/RHSA-2021:1193
Comment 1 Robert Frohl 2021-04-21 11:44:40 UTC
CVE added after the fact to the advisory, already fixed in relevant codestreams. Closing