Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Tor Users Targeted With Firefox Zero-Day Exploit

A JavaScript exploit leveraging a zero-day vulnerability in Firefox has been spotted in attacks aimed at Tor users. Mozilla and Tor Browser developers are expected to quickly release updates that address the security hole.

A JavaScript exploit leveraging a zero-day vulnerability in Firefox has been spotted in attacks aimed at Tor users. Mozilla and Tor Browser developers are expected to quickly release updates that address the security hole.

The existence of the exploit, which is said to consist of one HTML and one CSS file, was first reported on the Tor Project mailing list. Tor Project co-founder and president Roger Dingledine said Mozilla is aware of the issue and is working on a patch. The Tor Browser, which is based on Firefox, will also be updated as soon as Mozilla releases the fix.

Enterprise security firm Trail of Bits has analyzed the exploit and determined that it leverages a use-after-free vulnerability affecting the SVG parser in Firefox. Others suggested it was a heap buffer overflow, but Trail of Bits said it was “fairly confident” in its analysis.

Trail of Bits CEO Dan Guido explained on Twitter that these types of flaws were discovered in WebKit years ago, but they still haven’t been addressed in Firefox. The vulnerability is not easy to exploit in Google Chrome and Microsoft Edge due to memory partitioning, a mitigation that is not present in Firefox, Guido said.

The vulnerability apparently also affects Mac OS, but the exploit seen in the wild is designed to target only Windows machines. It is unclear who created the exploit, but Trail of Bits believes it was written from scratch.

The researcher known online as “TheWack0lian” has analyzed the payload delivered by the exploit and determined that it’s similar to the one used by the FBI in 2013 to identify Tor users suspected of being child-pornography traders.

Advertisement. Scroll to continue reading.

That was not the only time the FBI was believed to have used a Firefox zero-day vulnerability to unmask alleged criminals on the Tor network. Earlier this year, Mozilla asked a court in the Western District of Washington to require the government to disclose a flaw exploited by law enforcement in 2015 in an operation aimed at child pornography suspects.

While some experts believe that Tor users should disable JavaScript in their browser to avoid falling victim to such attacks, others pointed out that disabling JavaScript will prevent many websites from working properly. The Tor Project agrees, which is why NoScript is configured to allow JavaScript by default in the Tor Browser.

Related: Tor Implements Improved Anonymity Protection

Related: University’s Tor Hacking Research Funded by DoD

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.