June 21, 2016 By Larry Loeb 2 min read

Tor is fighting back. The Onion Router (Tor) released version 6.5a1 of its browser in early June, and users will be happy to note that the updated browser contained some welcome security initiatives.

Hardening the Tor Browser

As the Tor Project announced on its blog, the latest version of its browser “updates Firefox to 45.2.0esr and contains all the improvements that went into Tor Browser 6.0.” Specifically, this new release boasts significant security advancements designed to avoid privacy invasions and deanonymization — things Tor is supposed to fundamentally prevent.

The Project worked on the Firefox browser that runs underneath Tor to reduce its potential as an attack surface. This hardening was needed given recent and apparently successful deanonymization attacks, which revealed the identities of Tor users.

A New Way to Randomize Memory

But there’s more: Softpedia reported that this hardened version of the Tor browser includes a new feature called Selfrando. The article described this feature as “an enhanced and practical load-time randomization technique.” This should prevent user identities from ever going public as the result of a cyberattack.

The Tor Project and researchers from the University of California, Irvine have been collaborating to create Selfrando. It is an alternative to the use of address space layout randomization (ASLR), which Tor had used previously. ASLR works by taking code and shifting the memory location in which it runs. Selfrando increases the granularity of code execution by taking each code function separately and then randomizing the memory address.

This can have a major impact on Tor security. If an attacker cannot predict the memory position in which parts of the code will be executing, then use of some sort of memory corruption bug — which could allow them to run malware inside the Tor browser — won’t do them any good.

It remains to be seen whether these hardening efforts will pay off in the future for Tor, but they look encouraging.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today