CVE-2024-0753: HSTS policy on subdomain could bypass policy of upper domain in Mozilla Firefox
In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
AI Analysis
Technical Summary
CVE-2024-0753 is a security vulnerability identified in Mozilla Firefox versions prior to 122, Firefox ESR versions prior to 115.7, and Thunderbird versions prior to 115.7. The issue pertains to the handling of HTTP Strict Transport Security (HSTS) policies, specifically in configurations involving subdomains. HSTS is a web security mechanism that forces browsers to interact with websites only over secure HTTPS connections, preventing downgrade attacks and cookie hijacking. In this vulnerability, an attacker can exploit a misconfiguration or flaw in the HSTS policy enforcement on subdomains to bypass the HSTS policy set on the upper domain. This means that even if the main domain enforces strict HTTPS-only communication, a subdomain could be tricked into allowing insecure HTTP connections, potentially enabling man-in-the-middle (MITM) attacks or interception of sensitive data. The vulnerability does not require any privileges or authentication but does require user interaction, such as visiting a malicious or compromised subdomain. The CVSS v3.1 score is 6.5 (medium severity), reflecting a network attack vector with low attack complexity, no privileges required, but user interaction needed. The impact is primarily on the integrity of communications, as attackers could downgrade or intercept traffic that should have been protected by HSTS. There are no known exploits in the wild at the time of publication, and no specific patch links were provided, but updating to the fixed versions of Firefox and Thunderbird is implied as the remediation path.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to the integrity of web communications when using affected versions of Firefox or Thunderbird. Organizations relying on these browsers for accessing internal or external web services that implement HSTS policies could be exposed to man-in-the-middle attacks if an attacker controls or can spoof a subdomain. This could lead to interception or manipulation of sensitive data, including credentials, confidential communications, or session tokens. The risk is heightened in environments where users frequently access subdomains that may not be fully controlled or audited by the organization. While the vulnerability does not directly impact confidentiality or availability, the potential for integrity compromise can undermine trust in secure communications and lead to further exploitation. Given the widespread use of Firefox and Thunderbird in Europe, especially in government, finance, and critical infrastructure sectors, the vulnerability could affect a broad range of users. However, the requirement for user interaction and the absence of known active exploits reduce the immediate threat level. Nonetheless, targeted attacks against high-value European entities could leverage this flaw to bypass HSTS protections.
Mitigation Recommendations
European organizations should prioritize updating all instances of Mozilla Firefox to version 122 or later, and Thunderbird to version 115.7 or later, to ensure the vulnerability is patched. Beyond patching, organizations should audit their HSTS configurations, especially for subdomains, to ensure policies are correctly inherited and enforced. Implementing HSTS preload lists for critical domains can provide an additional layer of protection by hardcoding HSTS policies into browsers. Network-level protections such as DNS security extensions (DNSSEC) and monitoring for DNS spoofing or subdomain takeovers can reduce the risk of attackers controlling subdomains. User awareness training should emphasize caution when interacting with unfamiliar subdomains or links, as user interaction is required for exploitation. Additionally, organizations could consider deploying endpoint security solutions that monitor for anomalous TLS downgrade attempts or MITM indicators. For sensitive environments, using browser security policies or enterprise configurations to restrict browser versions and enforce strict HTTPS usage can further mitigate risks.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden, Poland, Finland
CVE-2024-0753: HSTS policy on subdomain could bypass policy of upper domain in Mozilla Firefox
Description
In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
AI-Powered Analysis
Technical Analysis
CVE-2024-0753 is a security vulnerability identified in Mozilla Firefox versions prior to 122, Firefox ESR versions prior to 115.7, and Thunderbird versions prior to 115.7. The issue pertains to the handling of HTTP Strict Transport Security (HSTS) policies, specifically in configurations involving subdomains. HSTS is a web security mechanism that forces browsers to interact with websites only over secure HTTPS connections, preventing downgrade attacks and cookie hijacking. In this vulnerability, an attacker can exploit a misconfiguration or flaw in the HSTS policy enforcement on subdomains to bypass the HSTS policy set on the upper domain. This means that even if the main domain enforces strict HTTPS-only communication, a subdomain could be tricked into allowing insecure HTTP connections, potentially enabling man-in-the-middle (MITM) attacks or interception of sensitive data. The vulnerability does not require any privileges or authentication but does require user interaction, such as visiting a malicious or compromised subdomain. The CVSS v3.1 score is 6.5 (medium severity), reflecting a network attack vector with low attack complexity, no privileges required, but user interaction needed. The impact is primarily on the integrity of communications, as attackers could downgrade or intercept traffic that should have been protected by HSTS. There are no known exploits in the wild at the time of publication, and no specific patch links were provided, but updating to the fixed versions of Firefox and Thunderbird is implied as the remediation path.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to the integrity of web communications when using affected versions of Firefox or Thunderbird. Organizations relying on these browsers for accessing internal or external web services that implement HSTS policies could be exposed to man-in-the-middle attacks if an attacker controls or can spoof a subdomain. This could lead to interception or manipulation of sensitive data, including credentials, confidential communications, or session tokens. The risk is heightened in environments where users frequently access subdomains that may not be fully controlled or audited by the organization. While the vulnerability does not directly impact confidentiality or availability, the potential for integrity compromise can undermine trust in secure communications and lead to further exploitation. Given the widespread use of Firefox and Thunderbird in Europe, especially in government, finance, and critical infrastructure sectors, the vulnerability could affect a broad range of users. However, the requirement for user interaction and the absence of known active exploits reduce the immediate threat level. Nonetheless, targeted attacks against high-value European entities could leverage this flaw to bypass HSTS protections.
Mitigation Recommendations
European organizations should prioritize updating all instances of Mozilla Firefox to version 122 or later, and Thunderbird to version 115.7 or later, to ensure the vulnerability is patched. Beyond patching, organizations should audit their HSTS configurations, especially for subdomains, to ensure policies are correctly inherited and enforced. Implementing HSTS preload lists for critical domains can provide an additional layer of protection by hardcoding HSTS policies into browsers. Network-level protections such as DNS security extensions (DNSSEC) and monitoring for DNS spoofing or subdomain takeovers can reduce the risk of attackers controlling subdomains. User awareness training should emphasize caution when interacting with unfamiliar subdomains or links, as user interaction is required for exploitation. Additionally, organizations could consider deploying endpoint security solutions that monitor for anomalous TLS downgrade attempts or MITM indicators. For sensitive environments, using browser security policies or enterprise configurations to restrict browser versions and enforce strict HTTPS usage can further mitigate risks.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mozilla
- Date Reserved
- 2024-01-19T16:52:26.648Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6839c098182aa0cae2b3b709
Added to database: 5/30/2025, 2:28:40 PM
Last enriched: 7/8/2025, 7:42:33 PM
Last updated: 7/31/2025, 6:29:12 AM
Views: 11
Related Threats
CVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighCVE-2025-9088: Stack-based Buffer Overflow in Tenda AC20
HighCVE-2025-9087: Stack-based Buffer Overflow in Tenda AC20
HighCVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.