0.0.0.0 Day flaw allows malicious websites to bypass security in major browsers

Pierluigi Paganini August 08, 2024

An 18-year-old bug, dubbed “0.0.0.0 Day,” allows malicious websites to bypass security in Chrome, Firefox, and Safari to breach local networks.

Oligo Security’s research team warns of an 18-year-old bug, dubbed “0.0.0.0 Day,” that allows malicious websites to bypass security in Chrome, Firefox, and Safari to breach local networks.

The issue potentially leads to unauthorized access and remote code execution on local services by attackers outside the network.

“The issue stems from the inconsistent implementation of security mechanisms across different browsers, along with a lack of standardization in the browser industry.” reads the advisory published by Oligo Security’s. “As a result, the seemingly innocuous IP address, 0.0.0.0, can become a powerful tool for attackers to exploit local services, including those used for development, operating systems, and even internal networks.”

The experts urge to address this vulnerability because they are aware of “active exploitation campaigns,” such as ShadowRay.

“It is worth noting that the percentage of websites that communicate 0.0.0.0 is on the rise, based on counters in Chromium. Those pages could be malicious, and currently the percentage stands at 0.015% of all websites.” continues the report. “With 200 million websites in the world as of August 2024, as many as ~100K public websites may be communicating with 0.0.0.0.  The figure below illustrates this rise.”

0.0.0.0 Day

The ‘0.0.0.0 Day’ vulnerability reveals a critical flaw in how browsers manage network requests, potentially allowing malicious actors to access sensitive services on local devices.

The vulnerability does not impact Windows devices because the IP address is unreachable.

The experts noticed that public websites (like .com domains) can communicate with services running on the local network (localhost) and potentially execute arbitrary code on the visitor’s host by using the address 0.0.0.0 instead of localhost/127.0.0.1. 

PNA (Private Network Access) is an initiative led by Google, and continues to evolve and improve.  The experts pointed out that the 0.0.0.0 Day flaw also bypassed the PNA (Private Network Access) mechanism developed by Google in Chromium to block websites from accessing 127.0.0.1, localhost, and other private IPs via Javascript when loaded from public websites.

The flaw also bypassed Cross Origin Resource Sharing (CORS) mechanism for integrating applications. CORS defines a way for client web applications that are loaded in one domain to interact with resources in a different domain.

Recent attacks, like those from SeleniumGreed, have exploited Selenium Grid public servers to gain initial access to organizations by using known Remote Code Execution (RCE) vulnerabilities. The experts discovered that was possible to remotely execute arbitrary code on local Selenium Grid instances by sending a crafted POST request to http://0.0.0.0:4444/.

Another attack vector observed by the experts uses a local Selenium Grid cluster to browse websites with insecure browser configurations, potentially allowing access to internal domains and private DNS records behind a VPN.

The researchers shared their findings with web browser development teams in April 2024, and they expect that the issue will be completely addressed.

“Thanks to our reports, browsers prioritized those fixes and made breaking changes, blocking 0.0.0.0 as target IP. It was important to have a collaborative fix to avoid a situation in which browsers would “zero-day each other” by introducing a fix.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, 0.0.0.0 Day)



you might also like

leave a comment