CVE-2024-7531

NameCVE-2024-7531
DescriptionCalling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5740-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid130.0-2fixed
firefox-esr (PTS)bullseye115.14.0esr-1~deb11u1fixed
bullseye (security)115.15.0esr-1~deb11u1fixed
bookworm115.14.0esr-1~deb12u1fixed
bookworm (security)115.15.0esr-1~deb12u1fixed
sid, trixie115.15.0esr-1fixed
nss (PTS)bullseye (security), bullseye2:3.61-1+deb11u3vulnerable
bookworm2:3.87.1-1vulnerable
sid, trixie2:3.103-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsource(unstable)129.0-1
firefox-esrsourcebullseye115.14.0esr-1~deb11u1DSA-5740-1
firefox-esrsourcebookworm115.14.0esr-1~deb12u1DSA-5740-1
firefox-esrsource(unstable)115.14.0esr-1
nsssource(unstable)2:3.103-1

Notes

https://bugzilla.mozilla.org/show_bug.cgi?id=1905691
https://www.mozilla.org/en-US/security/advisories/mfsa2024-33/#CVE-2024-7531
https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7531
https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html

Search for package or bug name: Reporting problems