CVE-2024-7531

critical

Description

Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

References

https://www.mozilla.org/security/advisories/mfsa2024-35/

https://www.mozilla.org/security/advisories/mfsa2024-34/

https://www.mozilla.org/security/advisories/mfsa2024-33/

https://bugzilla.mozilla.org/show_bug.cgi?id=1905691

Details

Source: Mitre, NVD

Published: 2024-08-06

Updated: 2024-08-06

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical