CVE-2013-6673

medium

Description

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.

References

https://security.gentoo.org/glsa/201504-01

http://www.ubuntu.com/usn/USN-2053-1

http://www.ubuntu.com/usn/USN-2052-1

http://www.securitytracker.com/id/1029476

http://www.securitytracker.com/id/1029470

http://www.securityfocus.com/bid/64213

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

http://www.mozilla.org/security/announce/2013/mfsa2013-113.html

http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html

http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html

http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html

http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html

http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html

http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html

http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html

http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html

Details

Source: Mitre, NVD

Published: 2013-12-11

Updated: 2020-08-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: Medium