Search for vulnerabilities
Vulnerability details: VCID-epn5-36k6-aaag
Vulnerability ID VCID-epn5-36k6-aaag
Aliases CVE-2021-43529
Summary Thunderbird versions prior to 91.3.0 are vulnerable to the heap overflow described in CVE-2021-43527 when processing S/MIME messages. Thunderbird versions 91.3.0 and later will not call the vulnerable code when processing S/MIME messages that contain certificates with DER-encoded DSA or RSA-PSS signatures.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2021:4130
rhas Important https://access.redhat.com/errata/RHSA-2021:4132
rhas Important https://access.redhat.com/errata/RHSA-2021:4133
rhas Important https://access.redhat.com/errata/RHSA-2021:4134
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43529.json
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-43529
cvssv3.1 9.8 https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2021-43529
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2021-43529
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=2088353
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-43529
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2021-43529
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-50
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43529.json
https://api.first.org/data/v1/epss?cve=CVE-2021-43529
https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2021-43529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44538
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2088353 https://bugzilla.redhat.com/show_bug.cgi?id=2088353
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2021-43529 https://nvd.nist.gov/vuln/detail/CVE-2021-43529
mfsa2021-50 https://www.mozilla.org/en-US/security/advisories/mfsa2021-50
RHSA-2021:4130 https://access.redhat.com/errata/RHSA-2021:4130
RHSA-2021:4132 https://access.redhat.com/errata/RHSA-2021:4132
RHSA-2021:4133 https://access.redhat.com/errata/RHSA-2021:4133
RHSA-2021:4134 https://access.redhat.com/errata/RHSA-2021:4134
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43529.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2021-43529
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-03-19T15:00:26Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2021-43529
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43529
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-43529
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24369
EPSS Score 0.00079
Published At June 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.