Firefox Zero-Day Under Attack: Update Your Browser Immediately

Share This Post

Oct 10, 2024Ravie LakshmananVulnerability / Browser Security

Mozilla has revealed that a critical security flaw impacting Firefox and Firefox Extended Support Release (ESR) has come under active exploitation in the wild.

The vulnerability, tracked as CVE-2024-9680, has been described as a use-after-free bug in the Animation timeline component.

“An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines,” Mozilla said in a Wednesday advisory.

“We have had reports of this vulnerability being exploited in the wild.”

Cybersecurity

Security researcher Damien Schaeffer from Slovakian company ESET has been credited with discovering and reporting the vulnerability.

The issue has been addressed in the following versions of the web browser

  • Firefox 131.0.2
  • Firefox ESR 128.3.1, and
  • Firefox ESR 115.16.1.

There are currently no details on how the vulnerability is being exploited and the identity of the threat actor behind them.

That said, such remote code execution vulnerabilities could be weaponized in several ways, either as part of a watering hole attack targeting specific websites or by means of a drive-by download campaign that tricks users into visiting bogus websites.

Users are advised to update to the latest version to stay protected against active threats.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.