Should Tor fork Chrome instead of playing security catchup on Firefox?

The project behind Tor, the online anonymity network, has a long, expensive and tricky road ahead before its browser bundle offers users the best defence against attacks from police and spy agencies.

The Onion Router (Tor) project is going to need significant help from Mozilla if it wants to make its Firefox-based Tor browser bundle resilient to attacks on the software, according to a new study by security firm iSec Partners.

“In short, the road Tor Project is embarking on will be difficult to continue while maintaining high security standards without considerable cooperation with Mozilla, a sustainable development group, and periodic involvement from specialized individuals,” said Tom Ritter Andy Grant, the iSec security engineers who wrote the report.

Commissioned in May but only published on Tuesday, iSec’s analysis looked at the current state of “hardening” in the Tor Browser, historical weaknesses, and options to make it more secure in future.

The Tor browser bundle, based on Firefox Extended Support Release (ESR), lets people use the Tor application on Windows, Macs or Linux without installing any software. Being a popular way to access hidden Tor websites, it’s also been subject to numerous attacks seeking to identify users.

Documents released by Edward Snowden last year also showed National Security Agency (NSA) targeted the browser bundle to identity Tor users, given the difficulties it faced exploiting the Tor application itself.

Law enforcement is also suspected to have been behind malicious JavaScript discovered last year that targeted Firefox 17 ESR on Windows, a version the Tor browser was based on. Security experts speculated the malware’s limited functionality — designed only to capture a device’s unique MAC address and host name — made it likely a law enforcement investigation tool. It’s discovery also coincided with the FBI’s seizure of Tor website hosting service, Freedom Hosting.

The analysis itself however was commissioned as part of OTF’s “standard practice” for projects it funds, according to the Tor Project, canvassing dozens of browser components and attack types.

According to iSec, the Tor Project in “a very difficult situation” due to the complexity of modern browsers, the pace of their development and resources required to support them. Essentially, it’s in dire need of help from Mozilla and potentially Google’s Chrome security team. The problem though is that neither share Tor’s chief goals of preventing attacks that subvert Tor's privacy goals for the browser.

Some short term house-cleaning the project could do over the next six months would be to re-enable anti-exploit technologies for the Tor browser, such as Address Space Layout Randomisation (ASLR) on builds for Windows and Mac. According to Tor browser lead developer, Mike Perry, ASLR for the browser in Windows was disabled to support its build system, but the Mac issue was “news to us”.

The project should also make its browser part of HP’s annual “Pwn2Own” contest, where hackers come to show off complex bypasses, primarily against browser defences such as ASLR and Chrome’s process sandboxing. According to iSec, The Tor Project however should re-set the goal for hackers from demonstrating a ‘system compromise’ to a “proxy bypass”.

It should also test Windows Firefox exploits against Microsoft’s “Enhanced Mitigation Experience Toolkit” — an additional defence tool Microsoft recommends in the absence of a security fix if a newly found flaw is being exploited.

Over the longer term, the Tor Project should “closely follow the Chrome Security team”, according to iSec. While Tor inherits Mozilla’s security improvements, those made in Chrome could be integrated into the Tor bundle, it said.

“In a best case scenario, members of the Chrome Security team may be allowed to work with the Tor Project on these changes.”

One Chrome security feature that’s probably out of the Tor Project’s reach however is Chrome’s sandboxing, which keeps browser processes — for example, the Flash plugin — running in separated, secure containers to prevent attacks on Flash from compromising the browser and system.

So why doesn’t the Tor Project just fork Chrome instead of attempting to play catch up on Firefox?

According Perry, its only option for Chrome would be to “maintain an even more invasive fork than our current Firefox patch set, with much less likelihood of a future merge than with Firefox.”

Besides that, the Tor Project simply lacks the budget for anything else but Firefox.

“Unfortunately, our budget for the browser project is still very constrained compared to the amount of work that is required to provide the privacy properties we feel are important, and Firefox remains a far more cost-effective platform for us for several reasons,” Perry noted.

“Unless either our funding situation or Google's attitude towards the features we require changes, Mozilla Firefox will remain the best platform for us to demonstrate that it is in fact possible to provide true privacy by design for the Web for those who want it.

"It is very distressing that this means playing catch-up and forcing our users to make usability tradeoffs in exchange for improved browser security, but we will continue to do what we can to improve that situation, both with Mozilla and with our own independent efforts.”

Follow @CSO_Australia and sign up to the CSO Australia newsletter.

Tags attacksFirefoxmozillachromeToriSec Partners

Show Comments