Software update: Tails 5.4

Spread the love

Tails stands for The amnesic incognito live system and is a live Linux distribution that focuses on privacy and anonymity. It bases on Debian GNU/Linux and adds a Gnome environment with Tor, Tor Browser, Pidgin, Thunderbird, Electrum, LibreOffice, GPG and KeePassXC. For more information, we refer to this page. Version 5 is based on Debian 11 and OpenPGP has been replaced by Kleopatra, among other things. In version 5.4 the following changes and improvements have been made:

Changes and Updates

  • Harden several aspects of our Linux kernel. (#18302, #18858and #18886)
  • Disable HTTPS-only mode in the Unsafe Browser to make it easier to sign in to Wi-Fi networks.
  • Update Tor Browser to 11.5.2.
  • Update tor to 0.4.7.10.
  • Update the Linux kernel to 5.10.136. This should improve the support for newer hardware: graphics, Wi-Fi, and so on. It will also fix an important vulnerability (19081)

For more details, read our changelog.

Version number 5.4
Release status Final
Operating systems Linux
Website Tails
Download
License type Prerequisites (GNU/BSD/etc.)
You might also like