[tor-bugs] #20146 [Applications/Tor Browser]: Tor browser certificate pinning bypass for addons.mozilla.org and other pinned sites

Tor Bug Tracker & Wiki blackhole at torproject.org
Fri Sep 16 15:15:28 UTC 2016


#20146: Tor browser certificate pinning bypass for addons.mozilla.org and other
pinned sites
--------------------------------------+--------------------------
 Reporter:  mancha                    |          Owner:  tbb-team
     Type:  defect                    |         Status:  new
 Priority:  Immediate                 |      Milestone:
Component:  Applications/Tor Browser  |        Version:
 Severity:  Critical                  |     Resolution:
 Keywords:                            |  Actual Points:
Parent ID:                            |         Points:
 Reviewer:                            |        Sponsor:
--------------------------------------+--------------------------
Changes (by gk):

 * cc: gk (added)


Comment:

 Replying to [comment:3 arma]:
 > This logic makes me like 'option 2' even more.

 Yes, if we can afford it release-wise that sounds like a good way forward
 to deal with the extensions issue. I am not sure what we want to do with
 the hotfix updates, though. I guess studying that a bit more (what got
 fixed in the past etc.) could help making a decision.

--
Ticket URL: <https://trac.torproject.org/projects/tor/ticket/20146#comment:4>
Tor Bug Tracker & Wiki <https://trac.torproject.org/>
The Tor Project: anonymity online


More information about the tor-bugs mailing list