CVE-2013-6673

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html Mailing List Third Party Advisory
http://www.mozilla.org/security/announce/2013/mfsa2013-113.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.securityfocus.com/bid/64213 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029470 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029476 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2052-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2053-1 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=917380 Exploit Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201504-01 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-11 15:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6673

Mitre link : CVE-2013-6673

CVE.ORG link : CVE-2013-6673


JSON object : View

Products Affected

mozilla

  • thunderbird
  • firefox
  • seamonkey
  • firefox_esr

opensuse

  • opensuse

suse

  • linux_enterprise_server
  • suse_linux_enterprise_software_development_kit
  • linux_enterprise_desktop

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-310

Cryptographic Issues