Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-06T02:42:10.023Z

Reserved: 2016-10-27T00:00:00

Link: CVE-2016-9064

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:01.047

Modified: 2018-08-01T14:56:52.340

Link: CVE-2016-9064

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-16T00:00:00Z

Links: CVE-2016-9064 - Bugzilla