[tor-bugs] #20146 [Applications/Tor Browser]: Tor browser certificate pinning bypass for addons.mozilla.org and other pinned sites

Tor Bug Tracker & Wiki blackhole at torproject.org
Fri Sep 16 21:10:32 UTC 2016


#20146: Tor browser certificate pinning bypass for addons.mozilla.org and other
pinned sites
--------------------------------------+--------------------------
 Reporter:  mancha                    |          Owner:  tbb-team
     Type:  defect                    |         Status:  new
 Priority:  Immediate                 |      Milestone:
Component:  Applications/Tor Browser  |        Version:
 Severity:  Critical                  |     Resolution:
 Keywords:                            |  Actual Points:
Parent ID:                            |         Points:
 Reviewer:                            |        Sponsor:
--------------------------------------+--------------------------
Changes (by boklm):

 * cc: boklm (added)


Comment:

 Mozilla is discussing increasing the lifetime of pinning:
 https://bugzilla.mozilla.org/show_bug.cgi?id=1303414

--
Ticket URL: <https://trac.torproject.org/projects/tor/ticket/20146#comment:5>
Tor Bug Tracker & Wiki <https://trac.torproject.org/>
The Tor Project: anonymity online


More information about the tor-bugs mailing list