CVE Vulnerabilities

CVE-2013-6673

Published: Dec 11, 2013 | Modified: Aug 12, 2020
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
4.3 MODERATE
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V3
Ubuntu
LOW

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a users removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.

Affected Software

Name Vendor Start Version End Version
Fedora Fedoraproject 18 (including) 18 (including)
Fedora Fedoraproject 19 (including) 19 (including)
Fedora Fedoraproject 20 (including) 20 (including)
Firefox Ubuntu lucid *
Firefox Ubuntu precise *
Firefox Ubuntu quantal *
Firefox Ubuntu raring *
Firefox Ubuntu saucy *
Firefox Ubuntu upstream *
Thunderbird Ubuntu devel *
Thunderbird Ubuntu lucid *
Thunderbird Ubuntu precise *
Thunderbird Ubuntu quantal *
Thunderbird Ubuntu raring *
Thunderbird Ubuntu saucy *
Thunderbird Ubuntu upstream *

References