Lucene search

K
cvelistMozillaCVELIST:CVE-2024-7531
HistoryAug 06, 2024 - 12:38 p.m.

CVE-2024-7531

2024-08-0612:38:15
mozilla
www.cve.org
5
nss
ckm_chacha20
plaintext exposure
intel sandy bridge
firefox
quic header protection
chacha20-poly1305
cipher suite
network observer
packet identification
vulnerability
firefox < 129
firefox esr < 115.14
firefox esr < 128.1

EPSS

0.001

Percentile

26.5%

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "129",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "115.14",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "128.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]