CVE Vulnerabilities

CVE-2024-7531

Published: Aug 06, 2024 | Modified: Aug 12, 2024
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
3.1 LOW
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
Ubuntu
MEDIUM

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

Affected Software

Name Vendor Start Version End Version
Firefox Mozilla * 129.0 (excluding)
Firefox_esr Mozilla * 115.14.0 (excluding)
Firefox_esr Mozilla 128.0 (including) 128.0 (including)
Firefox Ubuntu focal *
Mozjs102 Ubuntu esm-apps/noble *
Mozjs102 Ubuntu jammy *
Mozjs102 Ubuntu noble *
Mozjs115 Ubuntu devel *
Mozjs115 Ubuntu noble *
Mozjs115 Ubuntu oracular *
Mozjs52 Ubuntu esm-infra/bionic *
Mozjs52 Ubuntu focal *
Mozjs68 Ubuntu focal *
Mozjs78 Ubuntu jammy *
Mozjs91 Ubuntu jammy *

References