Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9064

Published: 16 November 2016

Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
precise
Released (50.0+build2-0ubuntu0.12.04.2)
trusty
Released (50.0+build2-0ubuntu0.14.04.2)
upstream
Released (50.0)
xenial
Released (50.0+build2-0ubuntu0.16.04.2)
yakkety
Released (50.0+build2-0ubuntu0.16.10.2)
thunderbird
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N