Categories: Cyber Security News

Tor Browser 13.5.3 Released, What’s New?

The Tor Project has unveiled Tor Browser 13.5.3, a significant update that brings crucial security enhancements and usability improvements. This latest version is now available for download from the official Tor Browser website and distribution directory.

Important security updates to Firefox, the browser’s underlying engine, are at the forefront of this release. Tor Browser 13.5.3 is now based on Firefox 115.15.0esr, incorporating backported security fixes from Firefox 130. This update addresses several critical vulnerabilities, including:

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14 day free trial

  • Prevention of CSS-based scriptless interaction tracking
  • Ensuring the lazy loading attribute is ignored on script-disabled documents

The enhancements greatly enhance user privacy and security, upholding Tor’s strong reputation for providing robust online anonymity.

Platform-Specific Improvements

Desktop (Windows, macOS, Linux)

  • Resolution of console errors related to non-existing preferences
  • Improved accessibility of the offline state in about:torconnect
  • Enhanced Downloads button warning announcement for Orca screen reader users
  • Redesigned bridge cards with improved sharing features

Linux

  • More specific file filtering for copy/paste and drag/drop operations.

Android

  • Updated GeckoView to version 115.15.0esr for better performance and stability.

Additional Updates

  • NoScript extension updated to version 11.4.35.
  • Upgrade of lyrebird to version 0.3.0.
  • Build system updated to Go version 1.21.13.

The Tor Project recommends that users upgrade to the new release. With its focus on security, privacy, and user experience, Tor Browser 13.5.3 represents a significant step forward in developing this essential privacy tool.

What Does MITRE ATT&CK Expose About Your Enterprise Security? - Watch Free Webinar!

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

18 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

18 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

20 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

21 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

22 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

2 days ago