[tbb-bugs] #20146 [Applications/Tor Browser]: Firefox bug - (CVE-2016-5284) ESR-45/Tor Browser certificate pinning bypass for addons.mozilla.org and other built-in sites

Tor Bug Tracker & Wiki blackhole at torproject.org
Sun Aug 19 04:03:07 UTC 2018


#20146: Firefox bug - (CVE-2016-5284) ESR-45/Tor Browser certificate pinning bypass
for addons.mozilla.org and other built-in sites
--------------------------------------+------------------------------
 Reporter:  mancha                    |          Owner:  tbb-team
     Type:  defect                    |         Status:  needs_review
 Priority:  Medium                    |      Milestone:
Component:  Applications/Tor Browser  |        Version:
 Severity:  Normal                    |     Resolution:
 Keywords:  tbb-security, tls         |  Actual Points:
Parent ID:                            |         Points:
 Reviewer:                            |        Sponsor:
--------------------------------------+------------------------------
Changes (by traumschule):

 * keywords:  tbb-security => tbb-security, tls


--
Ticket URL: <https://trac.torproject.org/projects/tor/ticket/20146#comment:15>
Tor Bug Tracker & Wiki <https://trac.torproject.org/>
The Tor Project: anonymity online


More information about the tbb-bugs mailing list