Search for vulnerabilities
Vulnerability details: VCID-jz9a-zt9q-aaae
Vulnerability ID VCID-jz9a-zt9q-aaae
Aliases CVE-2021-38507
Summary The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-38507.html
rhas Important https://access.redhat.com/errata/RHSA-2021:4116
rhas Important https://access.redhat.com/errata/RHSA-2021:4123
rhas Important https://access.redhat.com/errata/RHSA-2021:4130
rhas Important https://access.redhat.com/errata/RHSA-2021:4132
rhas Important https://access.redhat.com/errata/RHSA-2021:4133
rhas Important https://access.redhat.com/errata/RHSA-2021:4134
rhas Important https://access.redhat.com/errata/RHSA-2021:4605
rhas Important https://access.redhat.com/errata/RHSA-2021:4607
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-38507.json
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00341 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-38507
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2019625
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-38507
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-38507
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-38507
archlinux High https://security.archlinux.org/AVG-2511
archlinux High https://security.archlinux.org/AVG-2518
cvssv3.1 7.5 https://security.gentoo.org/glsa/202208-14
generic_textual HIGH https://security.gentoo.org/glsa/202208-14
generic_textual Medium https://ubuntu.com/security/notices/USN-5131-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-48
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-48/#CVE-2021-38507
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-49
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-49/#CVE-2021-38507
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-50
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-38507.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-38507.json
https://api.first.org/data/v1/epss?cve=CVE-2021-38507
https://bugzilla.mozilla.org/show_bug.cgi?id=1730935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44538
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html
https://security.gentoo.org/glsa/202202-03
https://security.gentoo.org/glsa/202208-14
https://ubuntu.com/security/notices/USN-5131-1
https://www.debian.org/security/2021/dsa-5026
https://www.debian.org/security/2022/dsa-5034
https://www.mozilla.org/en-US/security/advisories/mfsa2021-48/#CVE-2021-38507
https://www.mozilla.org/en-US/security/advisories/mfsa2021-49/#CVE-2021-38507
https://www.mozilla.org/security/advisories/mfsa2021-48/
https://www.mozilla.org/security/advisories/mfsa2021-49/
https://www.mozilla.org/security/advisories/mfsa2021-50/
2019625 https://bugzilla.redhat.com/show_bug.cgi?id=2019625
ASA-202111-2 https://security.archlinux.org/ASA-202111-2
ASA-202111-3 https://security.archlinux.org/ASA-202111-3
AVG-2511 https://security.archlinux.org/AVG-2511
AVG-2518 https://security.archlinux.org/AVG-2518
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2021-38507 https://nvd.nist.gov/vuln/detail/CVE-2021-38507
mfsa2021-48 https://www.mozilla.org/en-US/security/advisories/mfsa2021-48
mfsa2021-49 https://www.mozilla.org/en-US/security/advisories/mfsa2021-49
mfsa2021-50 https://www.mozilla.org/en-US/security/advisories/mfsa2021-50
RHSA-2021:4116 https://access.redhat.com/errata/RHSA-2021:4116
RHSA-2021:4123 https://access.redhat.com/errata/RHSA-2021:4123
RHSA-2021:4130 https://access.redhat.com/errata/RHSA-2021:4130
RHSA-2021:4132 https://access.redhat.com/errata/RHSA-2021:4132
RHSA-2021:4133 https://access.redhat.com/errata/RHSA-2021:4133
RHSA-2021:4134 https://access.redhat.com/errata/RHSA-2021:4134
RHSA-2021:4605 https://access.redhat.com/errata/RHSA-2021:4605
RHSA-2021:4607 https://access.redhat.com/errata/RHSA-2021:4607
USN-5131-1 https://usn.ubuntu.com/5131-1/
USN-5152-1 https://usn.ubuntu.com/5152-1/
USN-5248-1 https://usn.ubuntu.com/5248-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-38507.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38507
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38507
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38507
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202208-14
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.52048
EPSS Score 0.0032
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.