CVE-2016-9064

Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-11 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-9064

Mitre link : CVE-2016-9064

CVE.ORG link : CVE-2016-9064


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • firefox
CWE
CWE-295

Improper Certificate Validation