CVE-2021-38508
Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
Al mostrar un mensaje de comprobación del formulario en la ubicación correcta al mismo tiempo que una solicitud de permiso (como para la geolocalización), el mensaje de comprobación podría haber ocultado la solicitud, resultando en que el usuario podría ser engañado para conceder el permiso. Esta vulnerabilidad afecta a Firefox versiones anteriores a 94, Thunderbird versiones anteriores a 91.3 y Firefox ESR versiones anteriores a 91.3
CVSS Scores
SSVC
- Decision:-
Timeline
- 2021-08-10 CVE Reserved
- 2021-11-03 CVE Published
- 2024-08-04 CVE Updated
- 2024-10-16 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-1021: Improper Restriction of Rendered UI Layers or Frames
CAPEC
References (11)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html | Mailing List | |
https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202202-03 | 2022-12-09 | |
https://security.gentoo.org/glsa/202208-14 | 2022-12-09 | |
https://www.debian.org/security/2021/dsa-5026 | 2022-12-09 | |
https://www.debian.org/security/2022/dsa-5034 | 2022-12-09 | |
https://www.mozilla.org/security/advisories/mfsa2021-48 | 2022-12-09 | |
https://www.mozilla.org/security/advisories/mfsa2021-49 | 2022-12-09 | |
https://www.mozilla.org/security/advisories/mfsa2021-50 | 2022-12-09 | |
https://access.redhat.com/security/cve/CVE-2021-38508 | 2021-11-10 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2019627 | 2021-11-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Mozilla Search vendor "Mozilla" | Firefox Search vendor "Mozilla" for product "Firefox" | < 94.0 Search vendor "Mozilla" for product "Firefox" and version " < 94.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Firefox Esr Search vendor "Mozilla" for product "Firefox Esr" | < 91.3.0 Search vendor "Mozilla" for product "Firefox Esr" and version " < 91.3.0" | - |
Affected
| ||||||
Mozilla Search vendor "Mozilla" | Thunderbird Search vendor "Mozilla" for product "Thunderbird" | < 91.3.0 Search vendor "Mozilla" for product "Thunderbird" and version " < 91.3.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
|