Lucene search

K
redhatcveRedhat.comRH:CVE-2024-7531
HistoryAug 07, 2024 - 4:09 p.m.

CVE-2024-7531

2024-08-0716:09:07
redhat.com
access.redhat.com
6
pk11_encrypt
nss
ckm_chacha20
plaintext exposure
intel sandy bridge
firefox
vulnerability
quic header protection
chacha20-poly1305
cipher suite
network observer
packet loss
network path change
firefox esr.

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

26.5%

The Mozilla Foundation Security Advisory describes this flaw as: Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change.

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

26.5%