Categories: HackingSecurity

The impact of the HeartBleed Bug on Tor Anonymity

The presence of nearly 380 servers in the Tor Network, 12 percent of the exit capacity, running the vulnerable version of OpenSSL could have compromised user’s anonymity.

The Heartbleed bug is the flaw in the popular OpenSSL library that is scaring the security communities, many security experts hiphotesized that Intelligence agencies, including NSA, have exploited the bug to spy on protected communications and to steal sensitive information from affected systems. No doubts, the Heartbleed bug has a significant impact on server infrastructure and also on mobile industry, but what it its impact on Tor network?
The Heartbleed bug has a serious impact also on the online anonymity of Tor users, to better understand how it is possible, we must take in mind that in order to preserve the user’s experience online is made untraceable distributing the connections on unpredictable channels through a network of nodes.
When a user accesses any resource on the visible web through Tor network, his IP address is masqueraded, the connection appears as originating from a Tor exit relay.
A Tor Relay receives traffic on the Tor network and pass it along, particular Tor Relay are the Exit nodes, an exit relay in fact is the final relay that Tor traffic passes through before it reaches its destination.
The Tor anonymity could be compromised if an attacker is able to grab encrypted information from the nodes and it it possible is they run a version of OpenSSL library affected by Heartbleed bug.
To avoid the exploitation of the Heartbleed bug on the affected nodes, and consequent disclosure of sensitive information, Tor Project leader Roger Dingledine, has identified and rejected 380 vulnerable exit nodes suggesting that the exit nodes running the vulnerable versions of OpenSSL should be blacklisted from the network. Roger invited to include again the node in the network only after that they will be upgraded.
If the other directory authority operators follow suit, we’ll lose about 12% of the exit capacity and 12% of the guard capacity,” he writes on the software’s mailing list.
The impact is critical, 380 nodes represent nearly 12 percent of the exit capacity, the Heartbleed bug could be exploited to compromise a vulnerable exit node and capture traffic data related to users anonymous connections.
I thought for a while about trying to keep my list of fingerprints up-to-date (i.e. removing the !reject line once they’ve upgraded their openssl), but on the other hand, if they were still vulnerable as of yesterday, I really don’t want this identity key on the Tor network even after they’ve upgraded their OpenSSL,” Dingledine wrote.
Anyone who had abilities to exploit the HeartBleed bug in the past months, has probably broken the cloak of anonymity which lie Tor users.

Pierluigi Paganini

(Security Affairs –  Tor, HeartBleed Bug)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

14 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

20 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.