November 7, 2017 By Douglas Bonderud 2 min read

Anonymity is valuable on the web. Geographical location and browsing destination details can be used to craft targeted marketing campaigns or steal user identities.

So the popularity of the Tor browser comes as no surprise, since its system of IP relays allows digital denizens to obfuscate their real IP address and physical location. However, even Tor isn’t perfect. As noted by Bleeping Computer, a new exploit known as TorMoil could allow cybercriminals to bypass browser protections and obtain actual IP information.

Talking TorMoil

The flaw was discovered and named by security researcher Filippo Cavallarin of Italian firm We Are Segment, who reported the issue to Mozilla on Oct. 26.

According to Ars Technica, the flaw only affects Mac and Linux versions of the Tor browser and occurs when users click on file:// links instead of HTTP or HTTPS variants. Using a custom-designed webpage as the destination, it’s possible for fraudsters to force direct Tor connections, bypassing all normal protections. As a result, attackers get access to real IP data and users aren’t aware they’ve been compromised.

Mozilla responded quickly to the discovery, creating a fix in the form of update 7.0.9 on Nov. 3 and then browser 7.5a7 the following day. Windows users remain unaffected, but all Linux and Mac users are encouraged to switch immediately.

It’s also worth noting that the current fix is a workaround. Using file URLs now requires users to drag links into the URL bar or a new browser tab.

Limited Release

According to the Tor Project, there’s no evidence that TorMoil has been active in the wild, but the public availability of patched code now makes it possible for threat actors to reverse engineer the problem and attack vulnerable browsers. Access to original IP details could lead to a host of problems, such as data theft and account takeover.

As noted by ZDNet, private exploit-selling company Zerodium has offered rewards of up to $1 million for Tor bugs, especially those that work with JavaScript blocked. While Zerodium’s intentions aren’t exactly noble — the company wants full rights to the bug discovery so it can resell the information — it’s clear that Tor troubles are of great interest to both Mozilla and motivated sellers alike.

An Illusion of Security

The bottom line is that nothing is perfect. Users can’t rely on any third-party technology to fully protect data against potential compromise. Tor is especially vulnerable, since it primarily acts as de facto security for users. If IP relay protection is rendered useless, formerly defended users may find their personal information up for grabs.

Individuals and enterprises alike can’t afford to single-track security. Tor is a great starting point, but avoiding leaky IPs means leveraging cloud-based antivirus solutions and following solid security hygiene practices. Ultimately, the cloak of secrecy offered by Tor does no good if fraudsters can peek behind the curtain.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today