Search for vulnerabilities
Vulnerability details: VCID-6rtk-4prh-aaag
Vulnerability ID VCID-6rtk-4prh-aaag
Aliases CVE-2021-29948
Summary Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird < 78.10.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29948.html
rhas Important https://access.redhat.com/errata/RHSA-2021:1350
rhas Important https://access.redhat.com/errata/RHSA-2021:1351
rhas Important https://access.redhat.com/errata/RHSA-2021:1352
rhas Important https://access.redhat.com/errata/RHSA-2021:1353
cvssv3 2.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29948.json
generic_textual Low https://access.redhat.com/security/cve/CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00071 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2021-29948
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1951381
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23961
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23991
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23992
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23993
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23994
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23995
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23998
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23999
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29948
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29949
cvssv3.1 4.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 1.9 https://nvd.nist.gov/vuln/detail/CVE-2021-29948
cvssv3 2.5 https://nvd.nist.gov/vuln/detail/CVE-2021-29948
cvssv3.1 2.5 https://nvd.nist.gov/vuln/detail/CVE-2021-29948
archlinux High https://security.archlinux.org/AVG-1836
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-2
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-14
generic_textual Low https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-29948
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29948.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29948.json
https://access.redhat.com/security/cve/CVE-2021-29948
https://api.first.org/data/v1/epss?cve=CVE-2021-29948
https://bugzilla.mozilla.org/show_bug.cgi?id=1692899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29949
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4995-1
https://ubuntu.com/security/notices/USN-4995-2
https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-29948
https://www.mozilla.org/security/advisories/mfsa2021-14/
1951381 https://bugzilla.redhat.com/show_bug.cgi?id=1951381
ASA-202104-4 https://security.archlinux.org/ASA-202104-4
AVG-1836 https://security.archlinux.org/AVG-1836
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2021-29948 https://nvd.nist.gov/vuln/detail/CVE-2021-29948
mfsa2021-14 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14
RHSA-2021:1350 https://access.redhat.com/errata/RHSA-2021:1350
RHSA-2021:1351 https://access.redhat.com/errata/RHSA-2021:1351
RHSA-2021:1352 https://access.redhat.com/errata/RHSA-2021:1352
RHSA-2021:1353 https://access.redhat.com/errata/RHSA-2021:1353
USN-4995-1 https://usn.ubuntu.com/4995-1/
USN-4995-2 https://usn.ubuntu.com/4995-2/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-29948.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29948
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29948
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-29948
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.13835
EPSS Score 0.00044
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.