Vulnerability in Mozilla Firefox

Global Attacks

October 10, 2024

This Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory is being provided to assist agencies and organizations in guarding against the persistent malicious actions of cybercriminals.

A vulnerability has been discovered in Mozilla Firefox which could allow for arbitrary code execution. Successful exploitation could allow for arbitrary code execution. Depending on the privileges associated with the user, threat actors could install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Threat Intelligence

Mozilla reports that CVE-2024-9680 is being exploited in the wild.

 

Systems Affected

  • Firefox ESR versions prior to 128.3.1
  • Firefox ESR versions prior to 115.16.1
  • Firefox versions prior to 131.0.2
Risk
Government:
– Large and medium government entities: High
– Small government entities: Medium
Businesses:
– Large and medium business entities: High
– Small business entities: Medium
Home Users: Low
Technical Summary
A vulnerability has been discovered in Mozilla Firefox which could allow for arbitrary code execution.
Recommendations
  • Apply appropriate updates provided by Mozilla to vulnerable systems immediately after appropriate testing.
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.
  • Restrict use of certain websites, block downloads/attachments, block JavaScript, restrict browser extensions, etc.
  • Block execution of code on a system through application control, and/or script blocking.
  • Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems, such as suspicious processes, files, and API calls.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from untrusted sources. Remind users not to visit untrusted websites or follow links provided by unknown or untrusted sources.

References
Mozilla:
https://www.mozilla.org/en-US/security/advisories/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-51/

Reporting
The NJCCIC encourages recipients who discover signs of malicious cyber activity to contact the NJCCIC via the cyber incident report form at www.cyber.nj.gov/report.
Please do not hesitate to contact the NJCCIC at njccic@cyber.nj.gov with any questions.  Also, for more background on our recent cybersecurity efforts, please visit cyber.nj.gov.