November 7, 2017 By Douglas Bonderud 2 min read

Anonymity is valuable on the web. Geographical location and browsing destination details can be used to craft targeted marketing campaigns or steal user identities.

So the popularity of the Tor browser comes as no surprise, since its system of IP relays allows digital denizens to obfuscate their real IP address and physical location. However, even Tor isn’t perfect. As noted by Bleeping Computer, a new exploit known as TorMoil could allow cybercriminals to bypass browser protections and obtain actual IP information.

Talking TorMoil

The flaw was discovered and named by security researcher Filippo Cavallarin of Italian firm We Are Segment, who reported the issue to Mozilla on Oct. 26.

According to Ars Technica, the flaw only affects Mac and Linux versions of the Tor browser and occurs when users click on file:// links instead of HTTP or HTTPS variants. Using a custom-designed webpage as the destination, it’s possible for fraudsters to force direct Tor connections, bypassing all normal protections. As a result, attackers get access to real IP data and users aren’t aware they’ve been compromised.

Mozilla responded quickly to the discovery, creating a fix in the form of update 7.0.9 on Nov. 3 and then browser 7.5a7 the following day. Windows users remain unaffected, but all Linux and Mac users are encouraged to switch immediately.

It’s also worth noting that the current fix is a workaround. Using file URLs now requires users to drag links into the URL bar or a new browser tab.

Limited Release

According to the Tor Project, there’s no evidence that TorMoil has been active in the wild, but the public availability of patched code now makes it possible for threat actors to reverse engineer the problem and attack vulnerable browsers. Access to original IP details could lead to a host of problems, such as data theft and account takeover.

As noted by ZDNet, private exploit-selling company Zerodium has offered rewards of up to $1 million for Tor bugs, especially those that work with JavaScript blocked. While Zerodium’s intentions aren’t exactly noble — the company wants full rights to the bug discovery so it can resell the information — it’s clear that Tor troubles are of great interest to both Mozilla and motivated sellers alike.

An Illusion of Security

The bottom line is that nothing is perfect. Users can’t rely on any third-party technology to fully protect data against potential compromise. Tor is especially vulnerable, since it primarily acts as de facto security for users. If IP relay protection is rendered useless, formerly defended users may find their personal information up for grabs.

Individuals and enterprises alike can’t afford to single-track security. Tor is a great starting point, but avoiding leaky IPs means leveraging cloud-based antivirus solutions and following solid security hygiene practices. Ultimately, the cloak of secrecy offered by Tor does no good if fraudsters can peek behind the curtain.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today