Executive Summary

Informations
Name CVE-2016-9064 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2018-08-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious signed add-on instead of a valid update. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9064

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 453
Application 93

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1085.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3105-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3080-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1407.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3014-1.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-730.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161116_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1334.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3124-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_50_0.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_esr.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2780.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3716.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d185311007f44645895b6fd462ad0589.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2780.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94336
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1303418
https://www.mozilla.org/security/advisories/mfsa2016-89/
https://www.mozilla.org/security/advisories/mfsa2016-90/
GENTOO https://security.gentoo.org/glsa/201701-15
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2780.html
SECTRACK http://www.securitytracker.com/id/1037298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-10 01:39:05
  • Multiple Updates
2024-02-02 01:42:14
  • Multiple Updates
2024-02-01 12:11:52
  • Multiple Updates
2023-09-05 12:40:18
  • Multiple Updates
2023-09-05 01:11:37
  • Multiple Updates
2023-09-02 12:40:04
  • Multiple Updates
2023-09-02 01:11:52
  • Multiple Updates
2023-08-12 12:43:29
  • Multiple Updates
2023-08-12 01:11:22
  • Multiple Updates
2023-08-11 12:38:12
  • Multiple Updates
2023-08-11 01:11:40
  • Multiple Updates
2023-08-06 12:36:57
  • Multiple Updates
2023-08-06 01:11:20
  • Multiple Updates
2023-08-04 12:37:06
  • Multiple Updates
2023-08-04 01:11:25
  • Multiple Updates
2023-07-14 12:37:08
  • Multiple Updates
2023-07-14 01:11:24
  • Multiple Updates
2023-04-01 01:31:13
  • Multiple Updates
2023-03-29 01:38:55
  • Multiple Updates
2023-03-28 12:11:43
  • Multiple Updates
2022-10-11 12:33:10
  • Multiple Updates
2022-10-11 01:11:22
  • Multiple Updates
2022-04-26 01:27:46
  • Multiple Updates
2021-05-04 12:54:26
  • Multiple Updates
2021-04-22 02:06:40
  • Multiple Updates
2020-10-14 01:17:03
  • Multiple Updates
2020-10-03 01:17:23
  • Multiple Updates
2020-05-29 01:15:33
  • Multiple Updates
2020-05-23 02:01:40
  • Multiple Updates
2020-05-23 00:53:39
  • Multiple Updates
2019-07-19 12:04:45
  • Multiple Updates
2019-06-27 12:07:56
  • Multiple Updates
2019-04-19 12:07:28
  • Multiple Updates
2018-12-04 12:07:59
  • Multiple Updates
2018-08-01 21:20:26
  • Multiple Updates
2018-07-04 12:01:43
  • Multiple Updates
2018-06-13 09:19:16
  • Multiple Updates
2018-06-12 00:19:08
  • First insertion