Tor Browser 13.5.2 Released: What’s New!

The Tor Project has announced the release of Tor Browser 13.5.2, now available for download from the Tor Browser download page and the distribution directory.

This latest version brings crucial security updates and several enhancements to improve user experience and security.

Key Security Updates

One of the most significant updates in Tor Browser 13.5.2 is the incorporation of important security fixes from Firefox 129.

This update is crucial for maintaining a secure browsing environment, as it addresses vulnerabilities that malicious actors could potentially exploit.

The browser has been rebased onto Firefox 115.14.0esr, ensuring users benefit from the latest security patches and stability improvements. The NoScript extension has also been updated to version 11.4.31 across all platforms.

How to Build a Security Framework With Limited Resources IT Security Team (PDF) - Free Guide

NoScript is a vital tool for users who wish to control which scripts run in their browser, enhancing privacy and security by blocking potentially harmful scripts.

Platform-Specific Enhancements

For Windows, macOS, and Linux users, the browser now includes the updated Firefox 115.14.0esr.

Android users will notice an update to GeckoView 115.14.0esr, which is designed to improve mobile device performance and security. These updates ensure Tor Browser remains robust and reliable across different operating systems.

The build system has also seen significant improvements. A merge request CI for linting has been added, and new Tor Browser GPG subkeys have been created.

These changes are part of ongoing efforts to streamline development and maintain high-security standards.

The Tor Project encourages users to provide feedback on this release. Whether reporting bugs or suggesting new features, user input is invaluable for continuously improving the browser.

The full changelog is available for those interested in a detailed overview of all updates and bug fixes.

As always, the Tor Project remains committed to providing users a secure and private browsing experience worldwide. With these latest updates, Tor Browser continues to be a vital tool for those seeking to protect their online privacy.

Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Free Access

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

1 hour ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

3 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

4 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

24 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

24 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

1 day ago