Search for vulnerabilities
Vulnerability details: VCID-592r-h29e-aaaa
Vulnerability ID VCID-592r-h29e-aaaa
Aliases CVE-2021-43538
Summary By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2021:5013
rhas Important https://access.redhat.com/errata/RHSA-2021:5014
rhas Important https://access.redhat.com/errata/RHSA-2021:5015
rhas Important https://access.redhat.com/errata/RHSA-2021:5016
rhas Important https://access.redhat.com/errata/RHSA-2021:5017
rhas Important https://access.redhat.com/errata/RHSA-2021:5045
rhas Important https://access.redhat.com/errata/RHSA-2021:5046
rhas Important https://access.redhat.com/errata/RHSA-2021:5047
rhas Important https://access.redhat.com/errata/RHSA-2021:5048
rhas Important https://access.redhat.com/errata/RHSA-2021:5055
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43538.json
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00195 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00207 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.0031 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00685 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00685 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00685 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00685 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
epss 0.00692 https://api.first.org/data/v1/epss?cve=CVE-2021-43538
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2030109
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-43538
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-43538
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-43538
archlinux High https://security.archlinux.org/AVG-2606
archlinux High https://security.archlinux.org/AVG-2608
cvssv3.1 7.5 https://security.gentoo.org/glsa/202208-14
generic_textual HIGH https://security.gentoo.org/glsa/202208-14
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-52
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-53
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-54
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43538.json
https://api.first.org/data/v1/epss?cve=CVE-2021-43538
https://bugzilla.mozilla.org/show_bug.cgi?id=1739091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44538
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html
https://security.gentoo.org/glsa/202202-03
https://security.gentoo.org/glsa/202208-14
https://www.debian.org/security/2021/dsa-5026
https://www.debian.org/security/2022/dsa-5034
https://www.mozilla.org/security/advisories/mfsa2021-52/
https://www.mozilla.org/security/advisories/mfsa2021-53/
https://www.mozilla.org/security/advisories/mfsa2021-54/
2030109 https://bugzilla.redhat.com/show_bug.cgi?id=2030109
ASA-202112-8 https://security.archlinux.org/ASA-202112-8
ASA-202112-9 https://security.archlinux.org/ASA-202112-9
AVG-2606 https://security.archlinux.org/AVG-2606
AVG-2608 https://security.archlinux.org/AVG-2608
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-43538 https://nvd.nist.gov/vuln/detail/CVE-2021-43538
mfsa2021-52 https://www.mozilla.org/en-US/security/advisories/mfsa2021-52
mfsa2021-53 https://www.mozilla.org/en-US/security/advisories/mfsa2021-53
mfsa2021-54 https://www.mozilla.org/en-US/security/advisories/mfsa2021-54
RHSA-2021:5013 https://access.redhat.com/errata/RHSA-2021:5013
RHSA-2021:5014 https://access.redhat.com/errata/RHSA-2021:5014
RHSA-2021:5015 https://access.redhat.com/errata/RHSA-2021:5015
RHSA-2021:5016 https://access.redhat.com/errata/RHSA-2021:5016
RHSA-2021:5017 https://access.redhat.com/errata/RHSA-2021:5017
RHSA-2021:5045 https://access.redhat.com/errata/RHSA-2021:5045
RHSA-2021:5046 https://access.redhat.com/errata/RHSA-2021:5046
RHSA-2021:5047 https://access.redhat.com/errata/RHSA-2021:5047
RHSA-2021:5048 https://access.redhat.com/errata/RHSA-2021:5048
RHSA-2021:5055 https://access.redhat.com/errata/RHSA-2021:5055
USN-5186-1 https://usn.ubuntu.com/5186-1/
USN-5246-1 https://usn.ubuntu.com/5246-1/
USN-5248-1 https://usn.ubuntu.com/5248-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43538.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43538
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43538
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43538
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202208-14
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.38513
EPSS Score 0.00195
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.