News

Brave Privacy Browser has a ‘backdoor’ to remotely inject headers in HTTP requests: HackerNews

2 min read

Brave, the open source privacy- focussed browser, has allegedly introduced a ‘backdoor’ to remotely inject headers in HTTP requests that may track users, say users on HackerNews.

Users on Twitter and HackerNews have expressed their concerns over the new update on custom HTTP headers added by the Brave team:

Source: HackerNews

A user on Reddit has explained this move as “not tracking anything, they just send the word “Brave” to the website whenever you visit certain partners of theirs. So for instance visiting coinbase.com sends an “X-Brave-Partner” custom header to coinbase.com.”

Brendan Eich, from the Brave team, has replied back to this allegation saying that the ‘Update is not a “backdoor” in any event and is a custom header instead.’  He says the update is about custom HTTP headers that Brave sends to its partners, with fixed header values. There is no tracking hazard in the new update. He further stresses on the fact that Brave blocks 3rd party cookies and storage and 3rd party fingerprinting along with HSTS supercookies; thus assuring users on preserving their privacy. “I find it silly to assume we will “heel turn” so obviously and track our users. C’mon! We defined our model so we can’t cheat without losing lead users who would see through it. That requires seeing clearly things like the difference between tracking and script blocking or custom header sending, though.”

Users have also posted on Hacker News that the Brave browser Tracking Protection feature does not block tracking scripts from hostnames associated with Facebook and Twitter. The tracking_protection_service.h file contains comment informing that a tracking protection white_list variable was created as a “Temporary hack which matches both browser-laptop and Android code”. Bleepingcomputer also reports that this whitelist variable is associated with code in the tracking_protection_service.cc file that adds various Facebook and Twitter hostnames to the whitelist variable so that they are not blocked by Brave’s Tracking Protection feature. In response to this comment, Brave says that the issue that was opened on September 8th, 2018 and developers decided to whitelist tracking scripts from Facebook and Twitter because blocking them would “affect the functionality of many sites” including Facebook logins.

You can head over to Brendan’s Reddit thread for more insights on this update.

Read Next

Brave introduces Brave Ads that share 70% revenue with users for viewing ads

Chromium-based Brave browser shows 22% faster page load time than its Muon-based counterpart

Otter Browser’s first stable release, v1.0.01 is out

Melisha Dsouza

Share
Published by
Melisha Dsouza

Recent Posts

Top life hacks for prepping for your IT certification exam

I remember deciding to pursue my first IT certification, the CompTIA A+. I had signed…

3 years ago

Learn Transformers for Natural Language Processing with Denis Rothman

Key takeaways The transformer architecture has proved to be revolutionary in outperforming the classical RNN…

3 years ago

Learning Essential Linux Commands for Navigating the Shell Effectively

Once we learn how to deploy an Ubuntu server, how to manage users, and how…

3 years ago

Clean Coding in Python with Mariano Anaya

Key-takeaways:   Clean code isn’t just a nice thing to have or a luxury in software projects; it's a necessity. If we…

3 years ago

Exploring Forms in Angular – types, benefits and differences   

While developing a web application, or setting dynamic pages and meta tags we need to deal with…

3 years ago

Gain Practical Expertise with the Latest Edition of Software Architecture with C# 9 and .NET 5

Software architecture is one of the most discussed topics in the software industry today, and…

3 years ago