LOADING

Type to search

0.0.0.0 Day Vulnerability: 18-Year-Old Flaw Exploited in Top Browsers

Cybersecurity News

0.0.0.0 Day Vulnerability: 18-Year-Old Flaw Exploited in Top Browsers

Share
0.0.0.0 Day Vulnerability: 18-Year-Old Flaw Exploited in Top Browsers

A critical vulnerability, now known as the “0.0.0.0 Day vulnerability,” has resurfaced after 18 years, impacting Google Chrome, Mozilla Firefox, and Apple Safari. This flaw, originally reported in 2008, allows malicious websites to bypass critical security mechanisms and interact with services on a local network, posing significant risks to Linux and macOS devices. Notably, this vulnerability does not affect Windows systems.

The 0.0.0.0 Day vulnerability presents an immediate threat to affected systems. It enables threat actors to remotely alter configurations, gain unauthorized access to sensitive data, and potentially execute arbitrary code on the compromised device. Researchers from Oligo Security have observed multiple instances of this flaw being actively exploited in the wild, highlighting the urgency for a swift resolution.

Technical Overview of the 0.0.0.0 Day Vulnerability

The vulnerability stems from inconsistent security implementations across different web browsers, specifically regarding how they handle the “wildcard” IP address 0.0.0.0. Typically used to represent all IP addresses on a local machine or network interfaces, this address can be exploited by attackers to send HTTP requests targeting services running on a user’s local machine. Due to the lack of consistent protection mechanisms, these requests are often processed, leading to potential security breaches.

Inadequate Protections: CORS and PNA

Web browsers have long relied on mechanisms like Cross-Origin Resource Sharing (CORS) and Private Network Access (PNA) to prevent unauthorized communication between websites and local network services. However, these mechanisms fall short in the case of the 0.0.0.0 Day vulnerability. Specifically, CORS allows websites to access data from another site if permitted, but fails to block malicious requests targeting local services.

PNA, on the other hand, is designed to block requests to private or local IP addresses. Unfortunately, Oligo’s research has revealed that 0.0.0.0 is not included in the list of restricted IP addresses, allowing attackers to bypass PNA by making requests in “no-cors” mode to this special address. This oversight leaves local services vulnerable to attack, as demonstrated in various real-world scenarios.

 Active Exploitation in the Wild

The threat posed by the 0.0.0.0 Day vulnerability is not merely theoretical. Oligo Security has documented several campaigns exploiting this flaw:

  • ShadowRay Campaign: This attack targets AI workloads on developers’ machines by sending HTTP requests to ‘http://0[.]0[.]0[.]0:8265’, exploiting the vulnerability to execute arbitrary code, initiate reverse shells, or alter configurations on Ray clusters.
  • Selenium Grid Targeting: Discovered by Wiz, this campaign leverages the vulnerability to send requests to ‘http://0[.]0[.]0[.]0:4444,’ enabling attackers to execute code or perform network reconnaissance on Selenium Grid servers.
  • ShellTorch Vulnerability: Reported by Oligo in October 2023, this vulnerability exposes the TorchServe web panel to malicious requests by binding it to the 0.0.0.0 IP address instead of localhost, making it susceptible to exploitation.

Responses from Browser Developers

In response to the disclosure of the 0.0.0.0 Day vulnerability and its active exploitation, web browser developers have begun implementing fixes:

  • Google Chrome: A phased rollout will block access to 0.0.0.0 starting with version 128 and continuing until version 133.
  •  Mozilla Firefox: While PNA is not yet implemented in Firefox, it has become a high development priority. A temporary fix is in progress, although rollout dates have not been specified.
  • Apple Safari: Apple has implemented additional IP checks in WebKit, blocking access to 0.0.0.0 in Safari version 18, to be released with macOS Sequoia.

 Mitigation Strategies for Developers

Until these fixes are fully deployed, developers are urged to implement the following security measures to protect their applications:

  • Implement PNA Headers: Ensure that PNA headers are properly configured to prevent unauthorized access.
  • Verify HOST Headers: Protect against DNS rebinding attacks by verifying HOST headers.
  • Add Authorization Locally: Even for local services, avoid trusting localhost without proper authorization.
  •  Use HTTPS: Whenever possible, implement HTTPS to secure communications.
  • Implement CSRF Tokens: Protect local apps by using CSRF tokens, even if they are not publicly accessible.

It is crucial for developers to recognize the ongoing risk posed by the 0.0.0.0 Day vulnerability and take immediate action to secure their applications. As this flaw continues to be exploited in the wild, understanding and mitigating its impact is essential to maintaining the integrity of affected systems. 

Author

  • Maya Pillai is a tech writer with 20+ years of experience curating engaging content. She can translate complex ideas into clear, concise information for all audiences.

    View all posts
Tags:
Maya Pillai

Maya Pillai is a tech writer with 20+ years of experience curating engaging content. She can translate complex ideas into clear, concise information for all audiences.

  • 1

Leave a Comment

Your email address will not be published. Required fields are marked *