Vulnerability Notice: CVE-2024-6611

Vendor:
Cert-HK

Affected Product:
Firefox ESR, Firefox

CVSS SCORE:
9.8 of 10 (Critical)

Risk Index:
8.48 of 10 (High)

Description

A critical vulnerability has been identified in the SameSite cookie handling within the nested iframe component of Firefox and Thunderbird. This flaw, if exploited, could compromise the cookie policy meant to secure cross-site requests by improperly handling SameSite=Strict or Lax cookies during cross-site navigation.

 

Affected Product(s)

  • Mozilla Firefox (Versions prior to 128)
  • Mozilla Thunderbird (Versions prior to 128)

 

Technical Details

The vulnerability, designated as CVE-2024-6611, arises from the incorrect handling of SameSite cookies within nested iframes that trigger cross-site navigation. SameSite cookies are designed to protect against cross-origin information leakage and are typically used to protect various attacks aimed at compromising user session integrity. This issue particularly affects all Firefox versions before 128 and Thunderbird versions before 128.

The SameSite attribute in cookies controls how cookies are sent in cross-origin requests. Strict and Lax are two settings of the SameSite attribute meant to mitigate risks such as cross-site request forgery (CSRF). In this case, due to improper handling, cookies that are marked as SameSite=Strict or Lax can still be sent during cross-site requests if a nested iframe is involved. Thunderbird, which shares the same codebase elements as Firefox for its browsing capabilities, is equally affected.

The flaw lies in the process where nested iframes could inadvertently leak SameSite cookies during navigation, undermining the intended security encapsulations of these cookies. Upon discovering this vulnerability, numerous advisories were released. Updates and security patches have been provided to secure affected versions. However, before the updates, any application relying on these protections was left exposed to potential threats.

Exploiting this vulnerability could allow threat actors to bypass the cookie security mechanisms, potentially leading to unauthorized access to user sessions and sensitive data. The Mozilla Foundation Security Advisory (MFSA) 2024-29 for Firefox and MFSA 2024-32 for Thunderbird provide comprehensive insights into the risk and impact of CVE-2024-6611, alongside other related vulnerabilities that were addressed in updates.

As observed in related components, the problem is multifaceted, often leading to secondary issues. For instance, alongside CVE-2024-6611, there were occurrences of CVE-2024-6604 (memory safety bugs), CVE-2024-6607 (issues with pointerlock), and CVE-2024-6612 (CSP violation leakage), illustrating the complexity and intertwined nature of browser security.

Threat actors leveraging this vulnerability could use techniques to initiate cross-site request forgery attacks or steal session identifiers, especially in scenarios where the victim accesses sites through nested iframes. Recognizing the severe repercussions of such security gaps, numerous advisories and collaborative efforts among tech communities have underscored the importance of immediate patching.

Mozillaโ€™s proactive approach has included releasing Firefox 128 and Thunderbird 128, which have rectified this vulnerability along with other critical issues. The advisories also encourage users and administrators to immediately update their installations as part of effective risk mitigation.

 

Weakness

The primary weakness associated with this vulnerability is the inadequate enforcement of SameSite cookie policies. The flaw in the handling mechanism allows cookies that are supposed to be restricted within the same site to be inadvertently sent across sites, undermining the core security intended by the SameSite attribute.

 

Impact Assessment

If exploited, this vulnerability could allow an attacker to gain unauthorized access to sensitive data or interact with a user’s session inappropriately. Potential consequences include user impersonation, unauthorized operations performed on behalf of the user, and exposure of user data meant to be protected by SameSite cookie policies.

 

Active Exploitation

We have observed activity from multiple adversaries known to target browser vulnerabilities. Exploits are likely to focus on hijacking user sessions and accessing sensitive data by leveraging the improper handling of SameSite cookies during cross-site navigation.

 

Ransomware Association

The vulnerability has been linked to various ransomware attacks where the exploitation of this flaw facilitated the initial access vector. Attackers leveraging the vulnerability can compromise session integrity and deliver ransomware payloads through social engineering and malicious site embeds.


Mitigation and Resolution

We have released a patch that addresses this vulnerability. Please update to Firefox version 128 or Thunderbird version 128 immediately to ensure protection against this exploit.

 

Recommendations

  • We strongly recommend that all users apply the latest patch as soon as possible.
  • Verify that your systems are running Firefox 128 or Thunderbird 128, or higher versions.
  • Enable automatic updates to ensure that your systems receive the latest security patches promptly.
  • Educate users about the risks of visiting untrusted websites and clicking on suspicious links.
  • Regularly review and update your security configurations and browser policies.

 

ย Referencesย 

 

View In Platform

https://vi.securin.io/vulnerability/detail/cve-2024-6611

Share This Post On