CVE-2016-9064

NameCVE-2016-9064
DescriptionAdd-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-730-1, DSA-3716-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox (PTS)sid125.0.1-2fixed
firefox-esr (PTS)buster91.12.0esr-1~deb10u1fixed
buster (security)115.9.1esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.10.0esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.10.0esr-1~deb12u1fixed
trixie115.8.0esr-1fixed
sid115.10.0esr-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefoxsource(unstable)50.0-1
firefox-esrsourcewheezy45.5.1esr-1~deb7u1DLA-730-1
firefox-esrsourcejessie45.5.0esr-1~deb8u1DSA-3716-1
firefox-esrsource(unstable)45.5.0esr-1

Search for package or bug name: Reporting problems