LibreWolf is a great privacy oriented Browser for desktop. But there is no version for android or IOS . There are some like mull but they have their own problems. Mobile phones stay with us most of the day. So we need extra privacy for it.

  • circuscriticEnglish
    arrow-up
    39
    arrow-down
    17
    ·
    6 days ago
    edit-2
    6 days ago
    link
    fedilink

    This always gets downvoted, because it’s a painful truth, but Chromium on Android is significantly more secure than Firefox.

    There is a reason why the default included browser on GrapheneOS, Vanadium, is a Chromium fork.

    So I’m sorry, until Firefox on Android catches up to Chromium, another Firefox fork isn’t going to make the impact on the ecosystem that you think it is.

    I’m not saying you can’t or shouldn’t use Firefox forks on Android, I’m saying do so being aware of their limitations relative to Chromium forks, such as Cromite, or Mulch, the latter being the same dev as Mull. That same dev also has a lengthy write-up going over the technical details of why Chromium is more secure than Firefox on Android.

    This has nothing to do with desktop browser engines, this is specifically and exclusively in regards to Android browsers

    • Skull giverEnglish
      arrow-up
      12
      arrow-down
      3
      ·
      5 days ago
      link
      fedilink

      Interesting. What security risks are you talking about exactly? Do you have a link?

      I know Chromium is faster and more responsive on Android but I haven’t read much about security differences yet. With Chromium being pre-installed and signed by the OS vendor, I always assumed the risk of exploiting the Chromium process was higher instead of lower.

      I’m not sure what threat model you’re protecting yourself from if the Android sandbox isn’t good enough for either to be honest, but I suppose there’s risk in hijacking the browser too.

      • circuscriticEnglish
        arrow-up
        5
        arrow-down
        0
        ·
        5 days ago
        edit-2
        5 days ago
        link
        fedilink

        See the replies below regarding per-site process isolation.

        • Skull giverEnglish
          arrow-up
          4
          arrow-down
          3
          ·
          5 days ago
          link
          fedilink

          I see. I don’t think missing that is enough of a problem for me to switch browsers, it is rather unfortunate that it’s still missing on Android.

          • circuscriticEnglish
            arrow-up
            4
            arrow-down
            2
            ·
            5 days ago
            link
            fedilink

            It means that one malicious site can compromise your entire phone.

            • Skull giverEnglish
              arrow-up
              4
              arrow-down
              3
              ·
              5 days ago
              edit-2
              5 days ago
              link
              fedilink

              No it doesn’t? It means that a malicious site that can take over a browser process can also take over connections/accounts on websites that share the same browser process by bypassing mechanisms such as CORS.

              This isolation mode is also pretty effective against things like side channel attacks, though real mitigations of those bugs require kernel/microcode updates.

              To take over your phone, you need at least a sandbox escape exploit to break out of the browser app space, a privilege escalation exploit to get past selinux and other such protections, and even then the damage you can do is quite limited unless you’ve gained root access. Site isolation exploits can be used as the first step in a chain of exploits, but it’s not a very important part when it comes to preventing privileged RCE.

              • circuscriticEnglish
                arrow-up
                5
                arrow-down
                1
                ·
                5 days ago
                edit-2
                5 days ago
                link
                fedilink

                Avoid Gecko-based browsers like Firefox as they’re currently much more vulnerable to exploitation and inherently add a huge amount of attack surface. Gecko doesn’t have a WebView implementation (GeckoView is not a WebView implementation), so it has to be used alongside the Chromium-based WebView rather than instead of Chromium, which means having the remote attack surface of two separate browser engines instead of only one. Firefox / Gecko also bypass or cripple a fair bit of the upstream and GrapheneOS hardening work for apps. Worst of all, Firefox does not have internal sandboxing on Android.

                https://grapheneos.org/usage#web-browsing

                That sounds like the exposed attack surface is a lot more than just whatever sites are running under your Firefox process.

                But what do I know, I’m not a developer of security-hardened Android forks, so I just have to pick which randos on the internet I choose to believe. When the developers of DivestOS and GrapheneOS both have lengthy write-ups on why chromium base browsers are significantly more secure, I’m going to believe them because I don’t have the low level technical knowledge to refute what they’re saying.

                • Skull giverEnglish
                  arrow-up
                  4
                  arrow-down
                  3
                  ·
                  5 days ago
                  link
                  fedilink

                  If a third part web browser “bypasses or cripples” OS sandboxing, then any app can. Seems like Graphene’s hardening isn’t very good for third party apps in that case.

                  Firefox doesn’t use Android’s API for sandboxing processes from each other, but that sandboxing isn’t what’s protecting your phone from getting taken over. There are many layers of security present within Android and process isolation for web content is just one of them.

                  I’m sure Graphene’s fork of Chrome is more secure than Firefox (especially with JIT turned off) but that doesn’t mean running Firefox presents any risk.

                  Android’s design is such that I should be able to install a random app and see no adverse effects other than battery drain/high network load without clicking through dozens of security prompts. If that’s not the case, there’s a vulnerability in the Android layer that needs patching, such as the Qualcomm vulnerability that was released recently.

                  With open security holes like that, not even Chrome’s site isolation is going to protect you

                  • circuscriticEnglish
                    arrow-up
                    4
                    arrow-down
                    0
                    ·
                    5 days ago
                    edit-2
                    5 days ago
                    link
                    fedilink

                    Right, so if Gecko based browsers can cause that kind of security concern on Graphene, what does that mean for people using Android ROMs that are not hardened, or, OEM variants that do not receive regular security updates?

                    Any app installed by a user that takes advantage of an active and unpatched CVE, can do all sorts of actions to compromise an entire phone, or critical parts of it. Are you saying that’s not the case?

                    The difference between a compromised app, and a browser, is that even a “safe” Firefox install is used to browse a near infinite possibility of websites, any number of which might be running an active campaign targeting unpatched Android vulnerabilities.

                    It sounds like you’re saying that despite Firefox Geckos significantly larger attack surface, the fact that Chromium doesn’t eliminate all risk, means there’s no difference.

    • helpmyusernamewontfiEnglish
      arrow-up
      1
      arrow-down
      0
      ·
      4 days ago
      link
      fedilink

      it really sucks tho, because most chromium forks still force you to use a google account in order to sync, and thats if they don’t strip google entirely. there’s brave, but I haven’t had the best of experiences with that browser.

      I can still self host something like floccus to “sync” bookmarks, and use kde connect to send browser tabs from one device to another, but I still wish it was as convenient as firefox; which iirc, let’s you self host their sync service

    • saywhatisabigwEnglish
      arrow-up
      8
      arrow-down
      6
      ·
      5 days ago
      link
      fedilink

      It’s because you are making extreme claims without any sources.

      • circuscriticEnglish
        arrow-up
        7
        arrow-down
        1
        ·
        5 days ago
        link
        fedilink

        Pretty sure I told you where you could find more information, as well as pointing out that the default browser on Graphene is a hardened Chromium browser, not Firefox Gecko.

        But okay, here, I can even do that little bit of searching for you:

        https://divestos.org/pages/browsers

      • AkipEnglish
        arrow-up
        8
        arrow-down
        2
        ·
        5 days ago
        link
        fedilink

        what divestOS is actually saying:

        While DivestOS includes a Gecko based browser for privacy reasons, Chromium based browsers have many security advantages. It is up to the user to choose their preference.

        https://divestos.org/pages/browsers

    • GHiLAEnglish
      arrow-up
      4
      arrow-down
      14
      ·
      5 days ago
      link
      fedilink

      You’re wrong

      Source: same as yours. My butt.

      • circuscriticEnglish
        arrow-up
        7
        arrow-down
        0
        ·
        5 days ago
        edit-2
        5 days ago
        link
        fedilink

        What is per-site process isolation?

        Per-site process isolation is a powerful security feature that seeks to limit exposure of a malicious website/script abusing a security vulnerability. Firefox calls per-site process isolation Fission and is enabled by default on desktop. Fission is not yet enabled by default on Android, and when manually enabled it results in a severely degraded/broken experience. Furthermore Firefox on Android does not take advantage of Android’s isolatedProcess flag for completely confining application services. Standalone Chromium based browsers strictly isolate websites to their own process.

        https://divestos.org/pages/browsers

        Source: The developer of Mull, Mulch, & DivestOS

        • teutoEnglish
          arrow-up
          6
          arrow-down
          0
          ·
          5 days ago
          link
          fedilink

          Personally I would argue that allowing users to install extensions, mostly adblockers, you remove what’s probably the single most common real world vector for attackers, ads. So while chromium browsers may be more secure I would say you’re probably less likely to run into a problem with a firefox based browser with ublock origin on it, mobile or desktop.

          • circuscriticEnglish
            arrow-up
            1
            arrow-down
            0
            ·
            5 days ago
            link
            fedilink

            Extensions are another vector. But putting that aside, because I agree ads are a much larger threat:

            https://github.com/uazo/cromite

            Cromite a Bromite fork with ad blocking and privacy enhancements; take back your browser!

            Also, Mulch lets you pick your DNS provider. So even if you don’t already have system, or network, wide ad blocking, it’s not like you’re deluged in ads.

            Again, I’m not saying no one should use Gecko based browsers, I’m just repeating what developers of respected hardened security ROMs have written about. Actually, that’s not true, I’m taking a softer approach as the GrapheneOS wiki/FAQ says NOT to use Gecko based browsers.

        • GHiLAEnglish
          arrow-up
          5
          arrow-down
          0
          ·
          5 days ago
          link
          fedilink

          Corrected. Firefox is less secure than Chromium-based browsers.

          And if you had that in your butt the whole time, you should’ve gotten it out earlier.