Mozilla Patches Firefox Zero-Day Exploited to Unmask Tor Users

Security updates released on Wednesday for Firefox and the Tor Browser address a zero-day vulnerability exploited to deanonymize Tor users. Evidence suggests that the exploit may have been used by a law enforcement agency in an operation targeting child pornography distributors.

read more

Read more: Mozilla Patches Firefox Zero-Day Exploited to Unmask Tor Users

Story added 1. December 2016, content source with full text you can find at link above.