Data Protection

Firefox, Tor Browser Vulnerable to Malicious Add-on Attacks

A vulnerability related to certificate pinning allows sophisticated threat actors to compromise the systems of Tor Browser and Firefox users via man-in-the-middle (MitM) attacks and malicious add-ons.

<p><strong><span><span>A vulnerability related to certificate pinning allows sophisticated threat actors to compromise the systems of Tor Browser and Firefox users via man-in-the-middle (MitM) attacks and malicious add-ons.</span></span></strong></p>

A vulnerability related to certificate pinning allows sophisticated threat actors to compromise the systems of Tor Browser and Firefox users via man-in-the-middle (MitM) attacks and malicious add-ons.

Firefox automatically updates installed add-ons over an HTTPS connection. In order to prevent MitM attacks that leverage misissued certificates, Mozilla also uses a form of certificate pinning.

The problem is that Mozilla does not use the typical HTTP Public Key Pinning (HPKP) and a flaw in its own process has led to pinning for add-on updates becoming ineffective since the launch of Firefox 48 on September 10 and Firefox ESR 45.3.0 on September 3.

Since certificate pinning is not efficient, an MitM attacker who can obtain a certificate for addons.mozilla.org by hacking or tricking a certificate authority (CA) can replace legitimate updates sent to Firefox users with rogue versions. This can lead to arbitrary code execution on the targeted system with no user interaction.

The vulnerability also affects the Tor Browser, which is based on Firefox. The Tor Browser is particularly susceptible considering that, unlike Firefox, which might not have any add-ons installed, it comes with the HTTPS Everywhere and NoScript add-ons preinstalled.

The issue was first brought to light by a researcher who uses the online moniker “movrcx” on September 13. The expert warned that a sophisticated threat actor, such as a nation state or a criminal organization, could leverage a certificate pinning issue to launch mass attacks against Tor users. Movrcx estimated that launching these types of mass attacks would cost an attacker roughly $100,000.

The theoretical attack scenario described by Movrcx was initially “mocked as non-credible” by representatives of the Tor Project. However, a few days after Movrcx’s disclosure, researcher Ryan Duff confirmed that the attack worked against both Firefox and the Tor Browser, and detailed the root cause of the issue.

The Tor Project has already addressed the vulnerability on Friday with the release of Tor Browser 6.0.5. Mozilla has promised to patch the flaw on Tuesday, September 20, with a Firefox security update.

Advertisement. Scroll to continue reading.

“We are not presently aware of any evidence that such malicious certificates exist in the wild and obtaining one would require hacking or compelling a Certificate Authority. However, this might still be a concern for Tor users who are trying to stay safe from state-sponsored attacks,” explained Selena Deckelmann, senior manager of security engineering at Mozilla.

Related Reading: Mozilla Re-Enables Support for SHA-1 in Firefox

Related Reading: Firefox Blocks Flash Content to Improve Security

Related Reading: Firefox Adds Improved Download Protection

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version