Privacy

Tor Browser Gets Multiple Security Enhancements

Recently released version 6.0 of the Tor (The Onion Router) browser brings along multiple privacy and security improvements, along with other fixes.

<p class="MsoNormal"><span><span><strong>Recently released version 6.0 of the Tor (The Onion Router) browser brings along multiple privacy and security improvements, along with other fixes.</strong></span></span></p>

Recently released version 6.0 of the Tor (The Onion Router) browser brings along multiple privacy and security improvements, along with other fixes.

Released on Monday, the new browser iteration is based on Firefox ESR 45, meaning that users benefit from the security enhancements packed inside that release. Moreover, Tor 6.0 uses HTTPS-Everywhere 5.1.9 and was meant to ensure smooth operation on all platforms, including OS X, where newly introduced code-signing should eliminate OS X Gatekeeper interferences when using Tor.

One of the most important changes in the new release, however, is the disabled support for SHA1 certificates. Proven weak a long time ago, the two decades-old cryptographic standard is already being killed in Firefox, Chrome, and Internet Explorer/Edge, although companies such as Facebook and CloudFlare want the algorithm alive on older browsers.

Tor 6.0 now uses OpenSSL 1.0.1t, the latest version of the toolkit for the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. Released in early May, OpenSSL 1.0.1t addressed various security issues, the most important of which was a high severity flaw (CVE-2016-2107) introduced in 2013 that allowed a man-in-the-middle (MitM) attacker to decrypt traffic, and which still hasn’t been patched on many of the world’s most visited websites.

Better HTML5 support was also included in the latest Tor version, in line with the industry-wide move toward a Flash-free online experience, making the browser more secure and improving user privacy. Furthermore, the updated browser resolves a DLL hijacking vulnerability and reinstates the update.xml hash check that was disabled in Firefox 43, while also patching other bugs for all supported platforms.

The release changelog reveals that the update removes DNS lookup in lockfile code, disables libmdns support for desktop and mobile, disables MediaDevices.enumerateDevices and performance-based WebGL fingerprinting, as well as Selfsupport and Unified Telemetry, and HTTP Alternative-Services, among other options.

Tor Browser 6.0 is only one of the steps that Tor is taking toward improved privacy and security, though these changes are meant to impact the Onion services and not the browser. Last week, Tor announced work on a system for distributed random number generation on the Tor network, which is already in the testing, and which should deliver far better security than the current system.

Advertisement. Scroll to continue reading.

This announcement came hot on the heels of University of Texas at Austin revealing that it made a breakthrough in random number generation that should improve encryption. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version