Lucene search

K
vulnrichmentMozillaVULNRICHMENT:CVE-2024-7531
HistoryAug 06, 2024 - 12:38 p.m.

CVE-2024-7531

2024-08-0612:38:15
mozilla
github.com
5
nss
chacha20-poly1305
intel sandy bridge
plaintext leakage
firefox
cve-2024-7531
connection failure
network observer
packet loss
quic header protection
cipher suite
vulnerability.

AI Score

6.1

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "129",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "115.14",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "128.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

6.1

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial