CVE-2024-7531

CVSS v3.1 6.5 (Medium)
65% Progress
EPSS 0.06 % (27th)
0.06% Progress
Affected Products 2
Advisories 9
NVD Status Analyzed

Calling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

Weaknesses
CWE-NVD-noinfo
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Mozilla Corporation
Published Date
2024-08-06 13:15:57
(5 weeks ago)
Updated Date
2024-08-12 16:10:47
(5 weeks ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox prior 129.0 version cpe:2.3:a:mozilla:firefox < 129.0
  Mozilla Firefox Esr prior 115.14.0 version cpe:2.3:a:mozilla:firefox_esr < 115.14.0
  Mozilla Firefox Esr 128.0 cpe:2.3:a:mozilla:firefox_esr:128.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...