Cyber Security News

Tor Browser 13.5.6 Released – What’s New!

The Tor Project has announced the release of Tor Browser 13.5.6, which is now available for download from its official website and distribution directory.

This latest version includes significant updates that focus on enhancing security and user experience across all platforms.

Key Security Updates

One of the most notable updates in Tor Browser 13.5.6 is the inclusion of essential security fixes backported from Firefox 131.

These updates are crucial for maintaining the browser’s robust security framework, ensuring users can browse the internet with enhanced privacy and protection against vulnerabilities.

Analyse Any Suspicious Links Using ANY.RUN’s New Safe Browsing Tool: Try for Free

Additionally, the browser has been rebased onto Firefox 115.16.0esr, further strengthening its security posture.

Platform-Specific Enhancements

The update brings several platform-specific improvements:

  • All Platforms: The NoScript extension has been updated to version 11.4.40, vital for controlling JavaScript execution and enhancing privacy.
  • Windows, macOS, and Linux: Users on these platforms will benefit from a dropped hash check on updates (bug #42737), streamlining the update process.
  • Windows and macOS: Support continues for legacy systems, including Windows 7/8 and macOS versions 10.12-10.14, ensuring that users on older systems can still access secure browsing.
  • Android: The GeckoView component has been updated to 115.16.0esr, aligning it with desktop versions and maintaining consistency in security features.

The Tor Project is actively seeking user feedback to refine the browser further. Users are encouraged to report bugs or suggest improvements to help enhance future releases.

This collaborative approach ensures that Tor Browser continues to meet the needs of its diverse user base while staying at the forefront of privacy-focused browsing.

The full changelog provided by the Tor Project provides a detailed list of changes and bug fixes in this release.

Staying updated with the latest version is recommended to ensure optimal security and performance while using Tor Browser.

Free Webinar on How to Protect Small Businesses Against Advanced Cyberthreats -> Free Registration

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

3 mins ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

1 hour ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

3 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

4 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

24 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

24 hours ago