CVE-2021-38507
Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
La funcionalidad Opportunistic Encryption de HTTP2 (RFC 8164) permite que una conexión sea actualizada transparentemente a TLS mientras conserva las propiedades visuales de una conexión HTTP, incluyendo el mismo origen con conexiones no cifradas en el puerto 80. Sin embargo, si un segundo puerto cifrado en la misma dirección IP (por ejemplo, el puerto 8443) no optaba por el cifrado oportunista, un atacante de la red podía reenviar una conexión del navegador al puerto 443 al puerto 8443, causando que el navegador tratara el contenido del puerto 8443 como del mismo origen con HTTP. Esto fue resuelto deshabilitando la funcionalidad Opportunistic Encryption, que tenía un uso reducido. Esta vulnerabilidad afecta a Firefox versiones anteriores a 94, Thunderbird versiones anteriores a 91.3 y Firefox ESR versiones anteriores a 91.3
The Mozilla Foundation Security Advisory describes this flaw as:
The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP address (e.g. Port 8443) did not opt-in to opportunistic encryption; a network attacker could forward a connection from the browser to port 443 to port 8443, causing the browser to treat the content of port 8443 as same-origin with HTTP. This was resolved by disabling the Opportunistic Encryption feature, which had low usage.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2021-08-10 CVE Reserved
- 2021-11-03 CVE Published
- 2024-08-04 CVE Updated
- 2024-10-16 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-346: Origin Validation Error
- CWE-829: Inclusion of Functionality from Untrusted Control Sphere
CAPEC
References (11)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html | Mailing List | |
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202202-03 | 2022-12-09 | |
https://security.gentoo.org/glsa/202208-14 | 2022-12-09 | |
https://www.debian.org/security/2021/dsa-5026 | 2022-12-09 | |
https://www.debian.org/security/2022/dsa-5034 | 2022-12-09 | |
https://www.mozilla.org/security/advisories/mfsa2021-48 | 2022-12-09 | |
https://www.mozilla.org/security/advisories/mfsa2021-49 | 2022-12-09 | |
https://www.mozilla.org/security/advisories/mfsa2021-50 | 2022-12-09 | |
https://access.redhat.com/security/cve/CVE-2021-38507 | 2021-11-10 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2019625 | 2021-11-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Mozilla Search vendor "Mozilla" | Firefox Search vendor "Mozilla" for product "Firefox" | < 94.0 Search vendor "Mozilla" for product "Firefox" and version " < 94.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Firefox Esr Search vendor "Mozilla" for product "Firefox Esr" | < 91.3.0 Search vendor "Mozilla" for product "Firefox Esr" and version " < 91.3.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 91.3.0 Search vendor "Mozilla" for product "Thunderbird" and version " < 91.3.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
|