[tor-bugs] #20146 [Applications/Tor Browser]: Firefox bug - (CVE-2016-5284) ESR-45/Tor Browser certificate pinning bypass for addons.mozilla.org and other built-in sites (was: Tor browser certificate pinning bypass for addons.mozilla.org and other pinned sites)

Tor Bug Tracker & Wiki blackhole at torproject.org
Fri Oct 7 15:17:57 UTC 2016


#20146: Firefox bug - (CVE-2016-5284) ESR-45/Tor Browser certificate pinning bypass
for addons.mozilla.org and other built-in sites
--------------------------------------+------------------------------
 Reporter:  mancha                    |          Owner:  tbb-team
     Type:  defect                    |         Status:  needs_review
 Priority:  Immediate                 |      Milestone:
Component:  Applications/Tor Browser  |        Version:
 Severity:  Critical                  |     Resolution:
 Keywords:  tbb-security              |  Actual Points:
Parent ID:                            |         Points:
 Reviewer:                            |        Sponsor:
--------------------------------------+------------------------------
Changes (by bugzilla):

 * keywords:  CVE-2016-5284 => tbb-security
 * status:  new => needs_review


Comment:

 Where does the actual security discussion take place?

 As OP provides a patch, it's not polite to leave this ticket as new.

 @TBB Team, for the record:
 It wasn't
 > irresponsible disclosure
 because
 https://twitter.com/EisMC2/status/775440744202981376
 > @dexterdyne @movrcx @torproject nah they actively have ignored serious 0
 days before, submit by good people who know wth theyre talkin about

 https://twitter.com/movrcx/status/776800848752078848
 > @jrmithdobbs @matthew_d_green @torproject @ioerror No.I attempted
 responsible disclosure and was ridiculed. So I dropped public Full Disclsr

--
Ticket URL: <https://trac.torproject.org/projects/tor/ticket/20146#comment:12>
Tor Bug Tracker & Wiki <https://trac.torproject.org/>
The Tor Project: anonymity online


More information about the tor-bugs mailing list