Zero-day Firefox exploit targets Tor users

Posted on Wednesday, November 30 2016 @ 13:39 CET by Thomas De Maesschalck
Firefox logo
If you're using Tor in combination with Firefox you need to watch out because there's a zero-day vulnerability that's exploited in the wild to run malicious code on computers running Windows. The exploit target a memory corruption vulnerability and its payload is almost identical to what the FBI used in 2013 to retrieve the identity of people visiting a Tor-shielded child pornography website. The exploit uses JavaScript so turning that off will prevent infection.
Joshua Yabut, another researcher who also analyzed the code, told Ars it exploits a heap overflow bug that requires JavaScript to be enabled on the vulnerable computer. Yabut went on to say the code is "100% effective for remote code execution on Windows systems." The exploit code, the researcher added, adjusts the memory location of the payload based on the version of Firefox being exploited. The versions span from 41 to 50, with version 45 ESR being the version used by the latest version of the Tor browser. The adjustments are an indication that the people who developed the attack tested it extensively to ensure it worked on multiple releases of Firefox. The exploit makes direct calls to kernel32.dll, a core part of the Windows operating system.
Full details at ARS Technica.


About the Author

Thomas De Maesschalck

Thomas has been messing with computer since early childhood and firmly believes the Internet is the best thing since sliced bread. Enjoys playing with new tech, is fascinated by science, and passionate about financial markets. When not behind a computer, he can be found with running shoes on or lifting heavy weights in the weight room.



Loading Comments