Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-7531
HistoryAug 06, 2024 - 12:00 a.m.

CVE-2024-7531

2024-08-0600:00:00
ubuntu.com
ubuntu.com
3
cve-2024-7531
pk11_encrypt
nss
ckm_chacha20
intel sandy bridge
firefox
quic header protection
chacha20-poly1305
cipher suite
vulnerability
plaintext exposure
network observer
packet loss
network path change
connection failure
network security
firefox esr

AI Score

6.3

Confidence

Low

EPSS

0.001

Percentile

26.5%

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for
input and output can result in plaintext on an Intel Sandy Bridge
processor. In Firefox this only affects the QUIC header protection feature
when the connection is using the ChaCha20-Poly1305 cipher suite. The most
likely outcome is connection failure, but if the connection persists
despite the high packet loss it could be possible for a network observer to
identify packets as coming from the same source despite a network path
change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and
Firefox ESR < 128.1.

Notes

Author Note
mdeslaur mozjs* contain a copy of the SpiderMonkey JavaScript engine. It is not feasible to backport security fixes to the mozjs* packages, as such, marking them as ignored. starting with Ubuntu 22.04, the firefox package is just a script that installs the Firefox snap starting with Ubuntu 24.04, the thunderbird package is just a script that installs the Thunderbird snap