PSA: Serious Security Vulnerability in Tor Browser
HugBunter, who is apparently alive, posted a PSA on Dread about a vulnerability in all FireFox versions < 11.0.13.
HugBunter:
“Upgrade Tor Browser to the latest release (11.0.13) immediately where possible and ensure you have JavaScript Disabled in Tor Browser at all times, as always. This vulnerability is present in Firefox, and so affects all previous Tor Browser versions < 11.0.13. Affects all platforms, including Tails, as detailed in their warning below. They cannot currently push an emergency release for Tails specifically, will be resolved with a Tor Browser update in Tails 5.1 on May 31.”
Source: dreadytofatroptsdj6io7l3xptbet6onoyno2yv7jicoxknyazubrad.onion/post/4313ca4ac715d83505c0
Tails:
Tor Browser in Tails 5.0 and earlier is unsafe to use for sensitive information.
We recommend that you stop using Tails until the release of 5.1 (May 31) if you use Tor Browser for sensitive information (passwords, private messages, personal information, etc.).
A security vulnerability was discovered in the JavaScript engine of Firefox and Tor Browser. See the Mozilla Foundation Security Advisory 2022-19
This vulnerability allows a malicious website to bypass some of the security built in Tor Browser and access information from other websites.
For example, after you visit a malicious website, an attacker controlling this website might access the password or other sensitive information that you send to other websites afterwards during the same Tails session.
This vulnerability doesn’t break the anonymity and encryption of Tor connections.
For example, it is still safe and anonymous to access websites from Tails if you don’t share sensitive information with them.
After Tor Browser has been compromised, the only reliable solution is to restart Tails.
Other applications in Tails are not vulnerable. Thunderbird in Tails is not vulnerable because JavaScript is disabled.
The Safest security level of Tor Browser is not affected because JavaScript is disabled at this security level.
Mozilla is aware of websites exploiting this vulnerability already.
This vulnerability will be fixed in Tails 5.1 (May 31), but our team doesn’t have the capacity to publish an emergency release earlier.
Source: tails.boum.org/security/prototype_pollution/index.en.html
The Tor Project’s Blog:
Tor Browser 11.0.13 is now available from the Tor Browser download page and also from our distribution directory.
This version includes important security updates to Firefox.
We also updated Tor to 0.4.7.7 (the first stable Tor release with support for congestion control).
Note: the Android version 11.0.13 will be available later during the week.
The full changelog since Tor Browser 11.0.12 is:
- Android
- Bug fenix#40212: Tor Browser crashing on launch
- All Platforms
- Update Tor to 0.4.7.7
- Bug tor-browser#40967: Integrate Mozilla fix for Bug 1770137
- Bug tor-browser#40968: Integrate Mozilla fix for Bug 1770048
- Build System
- All Platforms
- Update Go to 1.17.10
- Bug tor-browser-build#40319: Add build tag to downloads.json
- Bug tor-browser-build#40486: Add tools/signing/do-all-signing script, and other signing scripts improvements
- All Platforms
Source: pzhdfe7jraknpj2qgu5cz2u3i4deuyfwmonvzu5i3nyw4t4bmg7o5pad.onion/new-release-tor-browser-11013/index.html
CVE-2022-1802: Prototype pollution in Top-Level Await implementation
Reporter: Manfred Paul via Trend Micro’s Zero Day Initiative
Impact: critical
Description
If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context.
References
Source: www.mozilla.org/en-US/security/advisories/mfsa2022-19/
CVE-2022-1529: Untrusted input used in JavaScript object indexing, leading to prototype pollution
Reporter: Manfred Paul via Trend Micro’s Zero Day Initiative
Impact: critical
Description
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process.
References
Source: www.mozilla.org/en-US/security/advisories/mfsa2022-19/